starting build "3fcacb97-a60d-408f-9f76-5f2e1ff19cd6"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: d30d16339d87: Pulling fs layer
Step #0: 0342b06e79a5: Pulling fs layer
Step #0: 7520cb8da448: Pulling fs layer
Step #0: 564b650c4438: Pulling fs layer
Step #0: ce93560a9ebe: Pulling fs layer
Step #0: b191b2e63614: Pulling fs layer
Step #0: 282e94d5f796: Pulling fs layer
Step #0: 9b35d38b559c: Pulling fs layer
Step #0: 3dcdd36306d5: Pulling fs layer
Step #0: 41f7dbc79601: Pulling fs layer
Step #0: f8a22f1d4849: Pulling fs layer
Step #0: c996643fd07a: Pulling fs layer
Step #0: 7f4f3ba78d3e: Pulling fs layer
Step #0: eda8e1c48cf9: Pulling fs layer
Step #0: 90e6ba7c6663: Pulling fs layer
Step #0: 749d17d0678c: Pulling fs layer
Step #0: a2ab96357ece: Pulling fs layer
Step #0: 4cec10ae1b41: Pulling fs layer
Step #0: 1defb8799607: Pulling fs layer
Step #0: 7cbfcd2b39d6: Pulling fs layer
Step #0: f7c5c9bb06b6: Pulling fs layer
Step #0: bafb16dea5ba: Pulling fs layer
Step #0: 5ac7d8d36868: Pulling fs layer
Step #0: 2647b0fc8b42: Pulling fs layer
Step #0: 0deb243a4f97: Pulling fs layer
Step #0: 1d42a176a17d: Pulling fs layer
Step #0: 3dcdd36306d5: Waiting
Step #0: 41f7dbc79601: Waiting
Step #0: 282e94d5f796: Waiting
Step #0: 90e6ba7c6663: Waiting
Step #0: 749d17d0678c: Waiting
Step #0: c996643fd07a: Waiting
Step #0: 1defb8799607: Waiting
Step #0: f8a22f1d4849: Waiting
Step #0: 7f4f3ba78d3e: Waiting
Step #0: b191b2e63614: Waiting
Step #0: 7cbfcd2b39d6: Waiting
Step #0: f7c5c9bb06b6: Waiting
Step #0: 1d42a176a17d: Waiting
Step #0: 2647b0fc8b42: Waiting
Step #0: a2ab96357ece: Waiting
Step #0: 0deb243a4f97: Waiting
Step #0: eda8e1c48cf9: Waiting
Step #0: ce93560a9ebe: Download complete
Step #0: 0342b06e79a5: Verifying Checksum
Step #0: 0342b06e79a5: Download complete
Step #0: 7520cb8da448: Verifying Checksum
Step #0: 7520cb8da448: Download complete
Step #0: 564b650c4438: Verifying Checksum
Step #0: 564b650c4438: Download complete
Step #0: 282e94d5f796: Verifying Checksum
Step #0: 282e94d5f796: Download complete
Step #0: b191b2e63614: Verifying Checksum
Step #0: b191b2e63614: Download complete
Step #0: 3dcdd36306d5: Verifying Checksum
Step #0: 3dcdd36306d5: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: 41f7dbc79601: Verifying Checksum
Step #0: 41f7dbc79601: Download complete
Step #0: f8a22f1d4849: Verifying Checksum
Step #0: f8a22f1d4849: Download complete
Step #0: eda8e1c48cf9: Verifying Checksum
Step #0: eda8e1c48cf9: Download complete
Step #0: 7f4f3ba78d3e: Verifying Checksum
Step #0: 7f4f3ba78d3e: Download complete
Step #0: 90e6ba7c6663: Verifying Checksum
Step #0: 90e6ba7c6663: Download complete
Step #0: 9b35d38b559c: Verifying Checksum
Step #0: 9b35d38b559c: Download complete
Step #0: a2ab96357ece: Verifying Checksum
Step #0: a2ab96357ece: Download complete
Step #0: 1defb8799607: Verifying Checksum
Step #0: 1defb8799607: Download complete
Step #0: c996643fd07a: Download complete
Step #0: 7cbfcd2b39d6: Verifying Checksum
Step #0: 7cbfcd2b39d6: Download complete
Step #0: d30d16339d87: Verifying Checksum
Step #0: d30d16339d87: Download complete
Step #0: 5ac7d8d36868: Download complete
Step #0: bafb16dea5ba: Verifying Checksum
Step #0: bafb16dea5ba: Download complete
Step #0: 0deb243a4f97: Verifying Checksum
Step #0: 0deb243a4f97: Download complete
Step #0: 2647b0fc8b42: Verifying Checksum
Step #0: 2647b0fc8b42: Download complete
Step #0: 1d42a176a17d: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 749d17d0678c: Verifying Checksum
Step #0: 749d17d0678c: Download complete
Step #0: f7c5c9bb06b6: Verifying Checksum
Step #0: f7c5c9bb06b6: Download complete
Step #0: 4cec10ae1b41: Verifying Checksum
Step #0: 4cec10ae1b41: Download complete
Step #0: d30d16339d87: Pull complete
Step #0: 0342b06e79a5: Pull complete
Step #0: 7520cb8da448: Pull complete
Step #0: 564b650c4438: Pull complete
Step #0: ce93560a9ebe: Pull complete
Step #0: b191b2e63614: Pull complete
Step #0: 282e94d5f796: Pull complete
Step #0: 9b35d38b559c: Pull complete
Step #0: 3dcdd36306d5: Pull complete
Step #0: 41f7dbc79601: Pull complete
Step #0: f8a22f1d4849: Pull complete
Step #0: c996643fd07a: Pull complete
Step #0: 7f4f3ba78d3e: Pull complete
Step #0: eda8e1c48cf9: Pull complete
Step #0: 90e6ba7c6663: Pull complete
Step #0: 749d17d0678c: Pull complete
Step #0: a2ab96357ece: Pull complete
Step #0: 4cec10ae1b41: Pull complete
Step #0: 1defb8799607: Pull complete
Step #0: 7cbfcd2b39d6: Pull complete
Step #0: f7c5c9bb06b6: Pull complete
Step #0: bafb16dea5ba: Pull complete
Step #0: 5ac7d8d36868: Pull complete
Step #0: 2647b0fc8b42: Pull complete
Step #0: 0deb243a4f97: Pull complete
Step #0: 1d42a176a17d: Pull complete
Step #0: Digest: sha256:ed470252bae43ce8757c912c02847654621a1b4805e6390fb038e575084da591
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Pulling image: gcr.io/cloud-builders/gsutil
Step #1: Using default tag: latest
Step #1: latest: Pulling from cloud-builders/gsutil
Step #1: 828c1365039a: Already exists
Step #1: 5b8b445149c8: Pulling fs layer
Step #1: f94c61d5ab3e: Pulling fs layer
Step #1: 6963728227ac: Pulling fs layer
Step #1: 5b3c2a41485f: Pulling fs layer
Step #1: 7af559a52100: Pulling fs layer
Step #1: 5666a5d74b7c: Pulling fs layer
Step #1: 91370b17df9f: Pulling fs layer
Step #1: 91370b17df9f: Waiting
Step #1: 7af559a52100: Download complete
Step #1: 5b3c2a41485f: Download complete
Step #1: f94c61d5ab3e: Download complete
Step #1: 5b8b445149c8: Verifying Checksum
Step #1: 5b8b445149c8: Download complete
Step #1: 5666a5d74b7c: Verifying Checksum
Step #1: 5666a5d74b7c: Download complete
Step #1: 5b8b445149c8: Pull complete
Step #1: 91370b17df9f: Verifying Checksum
Step #1: 91370b17df9f: Download complete
Step #1: f94c61d5ab3e: Pull complete
Step #1: 6963728227ac: Verifying Checksum
Step #1: 6963728227ac: Download complete
Step #1: 6963728227ac: Pull complete
Step #1: 5b3c2a41485f: Pull complete
Step #1: 7af559a52100: Pull complete
Step #1: 5666a5d74b7c: Pull complete
Step #1: 91370b17df9f: Pull complete
Step #1: Digest: sha256:94e88a3fc11c1fdf37f87cbee09b4cafac663ee32bb97fa87163ebaa73d847e4
Step #1: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest
Step #1: gcr.io/cloud-builders/gsutil:latest
Step #1: Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251123/cjpeg_fuzzer.covreport...
Step #1: / [0/30 files][ 0.0 B/ 23.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251123/cjpeg_fuzzer_3_0_x.covreport...
Step #1: / [0/30 files][ 0.0 B/ 23.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251123/cjpeg_fuzzer_dev.covreport...
Step #1: / [0/30 files][ 0.0 B/ 23.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251123/compress12_fuzzer.covreport...
Step #1: / [0/30 files][ 0.0 B/ 23.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251123/compress12_fuzzer_3_0_x.covreport...
Step #1: / [0/30 files][ 0.0 B/ 23.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251123/compress12_fuzzer_dev.covreport...
Step #1: / [0/30 files][ 0.0 B/ 23.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251123/compress16_lossless_fuzzer_3_0_x.covreport...
Step #1: Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251123/compress12_lossless_fuzzer.covreport...
Step #1: / [0/30 files][ 0.0 B/ 23.3 MiB] 0% Done
/ [0/30 files][ 0.0 B/ 23.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251123/compress16_lossless_fuzzer_dev.covreport...
Step #1: / [0/30 files][ 0.0 B/ 23.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251123/compress12_lossless_fuzzer_3_0_x.covreport...
Step #1: / [0/30 files][ 0.0 B/ 23.3 MiB] 0% Done
/ [1/30 files][109.2 KiB/ 23.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251123/compress_fuzzer.covreport...
Step #1: / [1/30 files][109.2 KiB/ 23.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251123/compress12_lossless_fuzzer_dev.covreport...
Step #1: / [1/30 files][373.2 KiB/ 23.3 MiB] 1% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251123/compress16_lossless_fuzzer.covreport...
Step #1: / [1/30 files][482.9 KiB/ 23.3 MiB] 2% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251123/compress_fuzzer_3_0_x.covreport...
Step #1: / [1/30 files][482.9 KiB/ 23.3 MiB] 2% Done
/ [2/30 files][482.9 KiB/ 23.3 MiB] 2% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251123/compress_fuzzer_dev.covreport...
Step #1: / [2/30 files][482.9 KiB/ 23.3 MiB] 2% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251123/compress_lossless_fuzzer.covreport...
Step #1: / [2/30 files][ 1.1 MiB/ 23.3 MiB] 4% Done
/ [3/30 files][ 1.1 MiB/ 23.3 MiB] 4% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251123/compress_lossless_fuzzer_3_0_x.covreport...
Step #1: / [3/30 files][ 1.1 MiB/ 23.3 MiB] 4% Done
/ [4/30 files][ 1.6 MiB/ 23.3 MiB] 6% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251123/compress_lossless_fuzzer_dev.covreport...
Step #1: / [4/30 files][ 1.6 MiB/ 23.3 MiB] 6% Done
/ [5/30 files][ 1.8 MiB/ 23.3 MiB] 7% Done
/ [6/30 files][ 2.6 MiB/ 23.3 MiB] 11% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251123/compress_yuv_fuzzer.covreport...
Step #1: / [6/30 files][ 3.2 MiB/ 23.3 MiB] 13% Done
/ [7/30 files][ 3.2 MiB/ 23.3 MiB] 13% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251123/compress_yuv_fuzzer_3_0_x.covreport...
Step #1: / [7/30 files][ 3.4 MiB/ 23.3 MiB] 14% Done
/ [8/30 files][ 4.0 MiB/ 23.3 MiB] 17% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251123/compress_yuv_fuzzer_dev.covreport...
Step #1: / [8/30 files][ 4.0 MiB/ 23.3 MiB] 17% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251123/decompress_yuv_fuzzer.covreport...
Step #1: / [8/30 files][ 4.0 MiB/ 23.3 MiB] 17% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251123/decompress_yuv_fuzzer_3_0_x.covreport...
Step #1: / [8/30 files][ 4.0 MiB/ 23.3 MiB] 17% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251123/decompress_yuv_fuzzer_dev.covreport...
Step #1: / [8/30 files][ 4.0 MiB/ 23.3 MiB] 17% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251123/libjpeg_turbo_fuzzer_3_0_x.covreport...
Step #1: / [8/30 files][ 4.2 MiB/ 23.3 MiB] 18% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251123/libjpeg_turbo_fuzzer.covreport...
Step #1: / [8/30 files][ 4.2 MiB/ 23.3 MiB] 18% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251123/libjpeg_turbo_fuzzer_dev.covreport...
Step #1: / [8/30 files][ 4.5 MiB/ 23.3 MiB] 19% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251123/transform_fuzzer.covreport...
Step #1: / [9/30 files][ 5.0 MiB/ 23.3 MiB] 21% Done
/ [9/30 files][ 5.0 MiB/ 23.3 MiB] 21% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251123/transform_fuzzer_3_0_x.covreport...
Step #1: / [9/30 files][ 5.3 MiB/ 23.3 MiB] 22% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251123/transform_fuzzer_dev.covreport...
Step #1: / [9/30 files][ 5.3 MiB/ 23.3 MiB] 22% Done
/ [10/30 files][ 5.6 MiB/ 23.3 MiB] 24% Done
/ [11/30 files][ 5.6 MiB/ 23.3 MiB] 24% Done
/ [12/30 files][ 6.2 MiB/ 23.3 MiB] 26% Done
/ [13/30 files][ 6.7 MiB/ 23.3 MiB] 28% Done
/ [14/30 files][ 7.3 MiB/ 23.3 MiB] 31% Done
/ [15/30 files][ 7.9 MiB/ 23.3 MiB] 33% Done
/ [16/30 files][ 8.8 MiB/ 23.3 MiB] 37% Done
/ [17/30 files][ 9.6 MiB/ 23.3 MiB] 41% Done
/ [18/30 files][ 10.2 MiB/ 23.3 MiB] 43% Done
/ [19/30 files][ 10.9 MiB/ 23.3 MiB] 46% Done
/ [20/30 files][ 12.4 MiB/ 23.3 MiB] 53% Done
/ [21/30 files][ 13.6 MiB/ 23.3 MiB] 58% Done
/ [22/30 files][ 15.2 MiB/ 23.3 MiB] 65% Done
/ [23/30 files][ 16.8 MiB/ 23.3 MiB] 71% Done
/ [24/30 files][ 17.4 MiB/ 23.3 MiB] 74% Done
/ [25/30 files][ 20.6 MiB/ 23.3 MiB] 88% Done
/ [26/30 files][ 20.6 MiB/ 23.3 MiB] 88% Done
/ [27/30 files][ 21.0 MiB/ 23.3 MiB] 90% Done
/ [28/30 files][ 21.7 MiB/ 23.3 MiB] 93% Done
/ [29/30 files][ 23.3 MiB/ 23.3 MiB] 99% Done
/ [30/30 files][ 23.3 MiB/ 23.3 MiB] 100% Done
-
Step #1: Operation completed over 30 objects/23.3 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 23924
Step #2: -rw-r--r-- 1 root root 111855 Nov 23 10:01 cjpeg_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 112326 Nov 23 10:01 cjpeg_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root 115619 Nov 23 10:01 cjpeg_fuzzer_dev.covreport
Step #2: -rw-r--r-- 1 root root 811999 Nov 23 10:01 compress12_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 786252 Nov 23 10:01 compress12_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root 824915 Nov 23 10:01 compress12_fuzzer_dev.covreport
Step #2: -rw-r--r-- 1 root root 557818 Nov 23 10:01 compress16_lossless_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root 595018 Nov 23 10:01 compress16_lossless_fuzzer_dev.covreport
Step #2: -rw-r--r-- 1 root root 557821 Nov 23 10:01 compress12_lossless_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root 815203 Nov 23 10:01 compress_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 585030 Nov 23 10:01 compress12_lossless_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 595010 Nov 23 10:01 compress12_lossless_fuzzer_dev.covreport
Step #2: -rw-r--r-- 1 root root 585018 Nov 23 10:01 compress16_lossless_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 636767 Nov 23 10:01 compress_lossless_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 613893 Nov 23 10:01 compress_lossless_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root 646723 Nov 23 10:01 compress_lossless_fuzzer_dev.covreport
Step #2: -rw-r--r-- 1 root root 866360 Nov 23 10:01 compress_yuv_fuzzer_dev.covreport
Step #2: -rw-r--r-- 1 root root 830878 Nov 23 10:01 compress_yuv_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 789947 Nov 23 10:01 compress_yuv_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root 1275068 Nov 23 10:01 decompress_yuv_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1604257 Nov 23 10:01 libjpeg_turbo_fuzzer_dev.covreport
Step #2: -rw-r--r-- 1 root root 1328550 Nov 23 10:01 decompress_yuv_fuzzer_dev.covreport
Step #2: -rw-r--r-- 1 root root 1116208 Nov 23 10:01 decompress_yuv_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root 1265777 Nov 23 10:01 libjpeg_turbo_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root 851430 Nov 23 10:01 compress_fuzzer_dev.covreport
Step #2: -rw-r--r-- 1 root root 783047 Nov 23 10:01 compress_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root 1554057 Nov 23 10:01 libjpeg_turbo_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1029639 Nov 23 10:01 transform_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root 1097645 Nov 23 10:01 transform_fuzzer_dev.covreport
Step #2: -rw-r--r-- 1 root root 1089887 Nov 23 10:01 transform_fuzzer.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de"
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Already have image (with digest): gcr.io/cloud-builders/docker
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Sending build context to Docker daemon 6.144kB
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Step 1/10 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": latest: Pulling from oss-fuzz-base/base-builder
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": b549f31133a9: Already exists
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": d30d16339d87: Already exists
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 0342b06e79a5: Already exists
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 59d93519ce40: Pulling fs layer
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": f41b48110f0e: Pulling fs layer
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 62e5965a98fc: Pulling fs layer
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": dee8b84fd89a: Pulling fs layer
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 9bf73852859a: Pulling fs layer
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": ebf26f3adfed: Pulling fs layer
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 7da8f5c84375: Pulling fs layer
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 8d42b68d2469: Pulling fs layer
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 4eeca41fb5a1: Pulling fs layer
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": a2fe6f86d3a4: Pulling fs layer
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 71c6e6b72a49: Pulling fs layer
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 6a193dcd1a56: Pulling fs layer
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": be7b573c833c: Pulling fs layer
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 00eb780c08b9: Pulling fs layer
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 941b3ff7930d: Pulling fs layer
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": f6316e05ad52: Pulling fs layer
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": f6c7ae937158: Pulling fs layer
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 530f56ad8781: Pulling fs layer
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 98aa6a3e897d: Pulling fs layer
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 0e0224526c0c: Pulling fs layer
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": d8e020d3e3f2: Pulling fs layer
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": af8b2a6a2b6d: Pulling fs layer
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 2cd2e99b06cb: Pulling fs layer
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": f64415ce1636: Pulling fs layer
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 73c6ab6491e4: Pulling fs layer
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 82f7c4743714: Pulling fs layer
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": ee098b2ffc99: Pulling fs layer
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": f8a655f8d94a: Pulling fs layer
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 443b3b752926: Pulling fs layer
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 04729a31fa0c: Pulling fs layer
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": a85c7d7df21f: Pulling fs layer
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": b9bab89b0311: Pulling fs layer
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 373fc8edbe05: Pulling fs layer
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 9fbb9776bd92: Pulling fs layer
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": f4cf7d507063: Pulling fs layer
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 7da8f5c84375: Waiting
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 2cd2e99b06cb: Waiting
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 8d42b68d2469: Waiting
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": be7b573c833c: Waiting
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": f64415ce1636: Waiting
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 00eb780c08b9: Waiting
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 98aa6a3e897d: Waiting
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 941b3ff7930d: Waiting
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 73c6ab6491e4: Waiting
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": f6316e05ad52: Waiting
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 82f7c4743714: Waiting
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 4eeca41fb5a1: Waiting
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": f6c7ae937158: Waiting
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": ee098b2ffc99: Waiting
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": a2fe6f86d3a4: Waiting
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 530f56ad8781: Waiting
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": f8a655f8d94a: Waiting
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 443b3b752926: Waiting
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 04729a31fa0c: Waiting
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 71c6e6b72a49: Waiting
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 6a193dcd1a56: Waiting
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": f4cf7d507063: Waiting
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 0e0224526c0c: Waiting
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 9fbb9776bd92: Waiting
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": d8e020d3e3f2: Waiting
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 373fc8edbe05: Waiting
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": a85c7d7df21f: Waiting
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": b9bab89b0311: Waiting
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": af8b2a6a2b6d: Waiting
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": f41b48110f0e: Verifying Checksum
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": f41b48110f0e: Download complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": dee8b84fd89a: Verifying Checksum
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": dee8b84fd89a: Download complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 9bf73852859a: Download complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 8d42b68d2469: Verifying Checksum
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 8d42b68d2469: Download complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 4eeca41fb5a1: Verifying Checksum
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 4eeca41fb5a1: Download complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 59d93519ce40: Verifying Checksum
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 59d93519ce40: Download complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": a2fe6f86d3a4: Verifying Checksum
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": a2fe6f86d3a4: Download complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 71c6e6b72a49: Download complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 6a193dcd1a56: Verifying Checksum
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 6a193dcd1a56: Download complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": be7b573c833c: Verifying Checksum
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": be7b573c833c: Download complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": f6316e05ad52: Verifying Checksum
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": f6316e05ad52: Download complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 941b3ff7930d: Verifying Checksum
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 941b3ff7930d: Download complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 00eb780c08b9: Verifying Checksum
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 00eb780c08b9: Download complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 98aa6a3e897d: Verifying Checksum
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 98aa6a3e897d: Download complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 530f56ad8781: Verifying Checksum
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 530f56ad8781: Download complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": f6c7ae937158: Verifying Checksum
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": f6c7ae937158: Download complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": af8b2a6a2b6d: Verifying Checksum
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": af8b2a6a2b6d: Download complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": d8e020d3e3f2: Download complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 0e0224526c0c: Verifying Checksum
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 0e0224526c0c: Download complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 2cd2e99b06cb: Download complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": f64415ce1636: Download complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 73c6ab6491e4: Verifying Checksum
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 73c6ab6491e4: Download complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 7da8f5c84375: Verifying Checksum
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 7da8f5c84375: Download complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 82f7c4743714: Verifying Checksum
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 82f7c4743714: Download complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": ee098b2ffc99: Verifying Checksum
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": ee098b2ffc99: Download complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": f8a655f8d94a: Download complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 04729a31fa0c: Download complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": a85c7d7df21f: Verifying Checksum
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": a85c7d7df21f: Download complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 373fc8edbe05: Download complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 59d93519ce40: Pull complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": ebf26f3adfed: Verifying Checksum
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": ebf26f3adfed: Download complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": b9bab89b0311: Download complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": f41b48110f0e: Pull complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 9fbb9776bd92: Verifying Checksum
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 9fbb9776bd92: Download complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": f4cf7d507063: Verifying Checksum
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": f4cf7d507063: Download complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 62e5965a98fc: Verifying Checksum
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 62e5965a98fc: Download complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 62e5965a98fc: Pull complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": dee8b84fd89a: Pull complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 9bf73852859a: Pull complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": ebf26f3adfed: Pull complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 7da8f5c84375: Pull complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 8d42b68d2469: Pull complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 4eeca41fb5a1: Pull complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": a2fe6f86d3a4: Pull complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 71c6e6b72a49: Pull complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 6a193dcd1a56: Pull complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": be7b573c833c: Pull complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 00eb780c08b9: Pull complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 941b3ff7930d: Pull complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": f6316e05ad52: Pull complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": f6c7ae937158: Pull complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 530f56ad8781: Pull complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 98aa6a3e897d: Pull complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 0e0224526c0c: Pull complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": d8e020d3e3f2: Pull complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": af8b2a6a2b6d: Pull complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 2cd2e99b06cb: Pull complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": f64415ce1636: Pull complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 73c6ab6491e4: Pull complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 82f7c4743714: Pull complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": ee098b2ffc99: Pull complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": f8a655f8d94a: Pull complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 443b3b752926: Pull complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 04729a31fa0c: Pull complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": a85c7d7df21f: Pull complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": b9bab89b0311: Pull complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 373fc8edbe05: Pull complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 9fbb9776bd92: Pull complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": f4cf7d507063: Pull complete
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Digest: sha256:942f7ca1b26a23ea6d33de42a2963e04e1f97c63a7930fd1dad6f0a8bad45c74
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": ---> ea99f0456e45
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Step 2/10 : RUN apt-get update && apt-get install -y make yasm cmake
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": ---> Running in 5dd8b363f328
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Fetched 383 kB in 1s (384 kB/s)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Reading package lists...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Reading package lists...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Building dependency tree...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Reading state information...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": make is already the newest version (4.2.1-1.2).
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": make set to manually installed.
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": The following packages were automatically installed and are no longer required:
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": autotools-dev libsigsegv2 m4
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Use 'apt autoremove' to remove them.
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": The following additional packages will be installed:
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Suggested packages:
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": cmake-doc ninja-build lrzip
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": The following NEW packages will be installed:
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": yasm
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded.
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Need to get 15.4 MB of archives.
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": After this operation, 67.2 MB of additional disk space will be used.
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB]
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB]
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Get:9 http://archive.ubuntu.com/ubuntu focal/universe amd64 yasm amd64 1.3.0-2ubuntu1 [408 kB]
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": [0mFetched 15.4 MB in 2s (8868 kB/s)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Selecting previously unselected package libicu66:amd64.
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17483 files and directories currently installed.)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Selecting previously unselected package libxml2:amd64.
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Selecting previously unselected package libuv1:amd64.
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Selecting previously unselected package cmake-data.
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Selecting previously unselected package libarchive13:amd64.
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Selecting previously unselected package libjsoncpp1:amd64.
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Selecting previously unselected package librhash0:amd64.
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Selecting previously unselected package cmake.
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Selecting previously unselected package yasm.
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Preparing to unpack .../8-yasm_1.3.0-2ubuntu1_amd64.deb ...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Unpacking yasm (1.3.0-2ubuntu1) ...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Setting up yasm (1.3.0-2ubuntu1) ...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Setting up librhash0:amd64 (1.3.9-1) ...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Removing intermediate container 5dd8b363f328
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": ---> 55c0a05d57e2
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Step 3/10 : RUN git clone --depth 1 https://github.com/libjpeg-turbo/fuzz && cat fuzz/branches.txt | while read branch; do git clone --depth 1 https://github.com/libjpeg-turbo/libjpeg-turbo -b $branch libjpeg-turbo.$branch; done
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": ---> Running in 42478a7e3b51
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": [91mCloning into 'fuzz'...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": [0m[91mCloning into 'libjpeg-turbo.main'...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": [0m[91mCloning into 'libjpeg-turbo.3.0.x'...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": [0m[91mCloning into 'libjpeg-turbo.dev'...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": [0mRemoving intermediate container 42478a7e3b51
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": ---> 7fabc6ba5c8a
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Step 4/10 : RUN git clone --depth 1 https://github.com/libjpeg-turbo/seed-corpora
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": ---> Running in fc24e93dedd4
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": [91mCloning into 'seed-corpora'...
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": [0mRemoving intermediate container fc24e93dedd4
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": ---> a88ff85c6736
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Step 5/10 : RUN cd seed-corpora && zip -r ../decompress_fuzzer_seed_corpus.zip afl-testcases/jpeg* bugs/decompress*
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": ---> Running in 8e367dbfb4d1
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:003878,sync:jpeg_turbo,src:002051.jpg (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:005758,sync:jpeg_turbo,src:004354.jpg (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:004952,src:004947,op:flip4,pos:87.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:000504,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:005700,src:005105+005691,op:splice,rep:1.jpg (deflated 43%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:000744,sync:jpeg_turbo,src:000701.jpg (deflated 25%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:004825,sync:jpeg_turbo_extras,src:002322.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:000305,src:000000,op:arith8,pos:295,val:+20,+cov.jpg (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:004630,src:004598,op:arith8,pos:93,val:+9.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:000180,src:000000,op:flip1,pos:503,+cov.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:003258,src:003206,op:havoc,rep:4.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:003798,sync:jpeg_turbo,src:002019.jpg (deflated 60%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:002926,src:002531,op:flip2,pos:175.jpg (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:000223,src:000000,op:flip2,pos:503,+cov.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:000261,src:000000,op:arith8,pos:23,val:-4,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:002629,src:001887,op:havoc,rep:4.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:005280,sync:jpeg_turbo,src:003446.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:002983,src:002706,op:flip2,pos:164.jpg (deflated 26%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:000222,src:000000,op:flip2,pos:503,+cov.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:002785,src:002292,op:flip2,pos:169.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:000903,src:000177,op:havoc,rep:2.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:000495,src:000000,op:havoc,rep:2,+cov.jpg (deflated 24%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:003868,sync:jpeg_turbo,src:002332.jpg (deflated 51%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:004993,src:004992,op:flip2,pos:85.jpg (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:002306,src:001438,op:flip4,pos:290,+cov.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:004784,src:004767,op:flip1,pos:119.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:000246,src:000000,op:flip16,pos:165,+cov.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:004874,sync:jpeg_turbo,src:003600.jpg (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:003154,src:003079,op:havoc,rep:1,+cov.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:000578,src:000000,op:havoc,rep:8,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:000098,src:000000,op:flip1,pos:200,+cov.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:001400,src:000631,op:havoc,rep:4.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:001916,src:000891,op:havoc,rep:16,+cov.jpg (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:004918,src:004916,op:int16,pos:17,val:+0.jpg (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:005170,src:005161,op:havoc,rep:2.jpg (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:000329,src:000000,op:int8,pos:23,val:+0,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:000245,src:000000,op:flip16,pos:163,+cov.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:000597,sync:jpeg_turbo,src:000558.jpg (deflated 8%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:001914,src:000886,op:int8,pos:4095,val:-1,+cov.jpg (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:002591,src:001868,op:flip2,pos:169.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:004086,sync:jpeg_turbo,src:002441.jpg (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:005108,src:005103,op:arith8,pos:89,val:-3.jpg (deflated 35%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:005342,sync:jpeg_turbo,src:004012.jpg (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:000385,src:000000,op:int32,pos:500,val:-32768,+cov.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:000695,src:000037,op:havoc,rep:16.jpg (deflated 43%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:001484,src:000666,op:havoc,rep:8.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:005150,src:005146,op:havoc,rep:4.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:002797,src:002316,op:havoc,rep:2,+cov.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:000568,src:000000,op:havoc,rep:8,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:000960,src:000265,op:havoc,rep:8.jpg (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:002965,src:002640,op:arith8,pos:73,val:-30,+cov.jpg (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:000462,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:003827,sync:jpeg_turbo,src:002111.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/edges-only/images/id:004146,sync:jpeg_turbo,src:002600.jpg (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005290,src:005271,op:havoc,rep:2.jpg (deflated 69%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005577,src:003102,op:havoc,rep:4.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004676,src:004650,op:havoc,rep:4.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003775,sync:jpeg_turbo,src:002407.jpg (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003211,src:003154,op:flip1,pos:55,+cov.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004685,src:004663,op:arith8,pos:188,val:+35.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001396,src:000624,op:havoc,rep:8.jpg (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004971,src:004800,op:havoc,rep:16.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004392,src:004307,op:havoc,rep:4.jpg (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000906,src:000177,op:havoc,rep:16.jpg (deflated 14%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001908,src:000859,op:flip1,pos:300.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003453,src:003386,op:flip1,pos:148.jpg (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003387,src:003335,op:flip1,pos:250.jpg (deflated 51%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005828,src:005826,op:havoc,rep:8.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001956,src:000946,op:havoc,rep:1,+cov.jpg (deflated 24%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002459,src:001579,op:arith8,pos:166,val:-28.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002454,src:001579,op:flip1,pos:163.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005349,sync:jpeg_turbo,src:003997.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004978,sync:jpeg_turbo,src:003694.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004094,sync:jpeg_turbo,src:002829,+cov.jpg (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003153,src:003079,op:havoc,rep:1,+cov.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002428,src:001505,op:arith8,pos:164,val:-20.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003315,src:003294,op:havoc,rep:2.jpg (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003306,src:003285,op:havoc,rep:2.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004473,src:004452,op:arith8,pos:185,val:-27.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003270,src:003217,op:int32,pos:188,val:be:+1.jpg (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005189,sync:jpeg_turbo,src:003888.jpg (deflated 35%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005686,src:005681,op:havoc,rep:2.jpg (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005209,src:005147,op:arith8,pos:84,val:+3.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004806,sync:jpeg_turbo_extras,src:002290.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005593,src:001716+005146,op:splice,rep:16.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004720,src:004051,op:flip4,pos:252.jpg (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004471,src:004452,op:arith8,pos:185,val:+13.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005755,src:004613,op:havoc,rep:4.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004785,src:004776,op:flip1,pos:100.jpg (deflated 32%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004979,sync:jpeg_turbo,src:003699.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005809,sync:jpeg_turbo,src:004397.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004259,sync:jpeg_turbo,src:002660.jpg (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003797,sync:jpeg_turbo,src:002278.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004992,src:004991,op:arith8,pos:79,val:-13.jpg (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005528,src:005489,op:flip1,pos:134.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003393,src:003335,op:arith8,pos:148,val:-7.jpg (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004224,sync:jpeg_turbo,src:003005.jpg (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003533,src:003511,op:arith8,pos:148,val:-6.jpg (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004177,sync:jpeg_turbo,src:002804.jpg (deflated 43%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005752,sync:jpeg_turbo,src:004342.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003295,src:003265,op:havoc,rep:1.jpg (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004727,src:004712,op:flip2,pos:148.jpg (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004452,src:004436,op:flip1,pos:212.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005017,sync:jpeg_turbo,src:003830,+cov.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004583,src:004543,op:havoc,rep:4.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004530,src:004511,op:int16,pos:421,val:+512.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003330,src:003296,op:arith8,pos:148,val:-15.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001138,src:000473,op:havoc,rep:64.jpg (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001690,src:000677,op:flip4,pos:287.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005389,src:005385,op:flip4,pos:124.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003459,src:003398,op:flip1,pos:148.jpg (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005407,src:005337,op:flip1,pos:1695.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000587,sync:jpeg_turbo,src:000619.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002941,src:000844,op:havoc,rep:4.jpg (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004697,src:002896,op:flip1,pos:164.jpg (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001723,src:000679,op:arith8,pos:169,val:-17.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004612,src:004584,op:havoc,rep:1.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005318,src:004687,op:flip4,pos:100.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005246,src:003303,op:havoc,rep:8.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002758,src:002219,op:havoc,rep:1.jpg (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003139,sync:jpeg_turbo,src:001787.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005581,src:005579,op:flip1,pos:159.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004044,src:003631,op:havoc,rep:2,+cov.jpg (deflated 60%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002787,src:002307,op:havoc,rep:1.jpg (deflated 49%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005298,sync:jpeg_turbo,src:004047.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002645,src:001921,op:havoc,rep:32.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004451,src:004431,op:arith8,pos:333,val:-4,+cov.jpg (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001093,sync:jpeg_turbo,src:001068.jpg (deflated 26%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004390,src:004307,op:flip4,pos:235.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004362,src:003938,op:havoc,rep:8.jpg (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004053,src:003644,op:flip2,pos:252.jpg (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004181,sync:jpeg_turbo,src:003032.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001164,sync:jpeg_turbo,src:001169.jpg (deflated 25%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002185,src:001140,op:havoc,rep:8.jpg (deflated 69%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005732,src:004735,op:havoc,rep:8,+cov.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005182,sync:jpeg_turbo,src:003887,+cov.jpg (deflated 35%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004061,src:003644,op:arith8,pos:116,val:-29.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004625,src:004596,op:havoc,rep:4.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005408,sync:jpeg_turbo,src:004115.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001044,src:000266,op:int32,pos:307,val:be:+1024.jpg (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002465,src:001602,op:flip4,pos:164.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004974,sync:jpeg_turbo,src:003696.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003833,sync:jpeg_turbo,src:001910.jpg (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002218,src:001168,op:flip1,pos:997.jpg (deflated 64%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005204,src:005039,op:flip1,pos:166.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004963,sync:jpeg_turbo,src:003683.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001699,src:000678,op:flip1,pos:162.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000430,src:000000,op:havoc,rep:16.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002456,src:001579,op:flip2,pos:169.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003163,src:003105,op:int32,pos:191,val:+1.jpg (deflated 43%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003369,src:003327,op:flip1,pos:147.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005596,src:005432+005579,op:splice,rep:8.jpg (deflated 43%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005774,src:005772,op:havoc,rep:4.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004082,sync:jpeg_turbo,src:003056.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004839,sync:jpeg_turbo,src:003581.jpg (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005235,src:005230,op:flip1,pos:272.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005319,src:004905+004997,op:splice,rep:1.jpg (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004433,src:004394,op:havoc,rep:4.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004382,src:004071,op:arith8,pos:578,val:+15.jpg (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004736,src:004721,op:havoc,rep:1.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003012,src:002856,op:flip1,pos:172.jpg (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005267,src:005260,op:arith8,pos:191,val:+13.jpg (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005357,sync:jpeg_turbo,src:003994.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004607,src:004584,op:havoc,rep:2.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002310,src:001438,op:arith8,pos:293,val:+34.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004932,src:004181,op:flip1,pos:153.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003303,src:003285,op:havoc,rep:8.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004286,sync:jpeg_turbo,src:002413.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002028,src:001063,op:flip1,pos:164.jpg (deflated 20%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004215,sync:jpeg_turbo,src:003039.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005606,src:005605,op:flip1,pos:159.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000434,src:000000,op:havoc,rep:32.jpg (deflated 7%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004331,src:003875,op:havoc,rep:2.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001873,src:000806,op:flip2,pos:306.jpg (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004055,src:003644,op:flip4,pos:252.jpg (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005608,src:005606,op:flip1,pos:182.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005798,src:004612,op:havoc,rep:2.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002309,src:001438,op:arith8,pos:289,val:-3.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000518,src:000000,op:havoc,rep:32.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002171,src:001128,op:havoc,rep:8.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005087,sync:jpeg_turbo,src:003749.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002928,src:002531,op:arith8,pos:164,val:-20.jpg (deflated 22%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002727,src:002036,op:flip4,pos:163.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000509,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002062,src:001090,op:flip2,pos:163.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005356,sync:jpeg_turbo,src:003577.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004737,src:004721,op:havoc,rep:16.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005597,sync:jpeg_turbo,src:004259.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005434,src:005401,op:havoc,rep:16.jpg (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003302,src:003285,op:havoc,rep:2.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004846,src:003170,op:havoc,rep:4,+cov.jpg (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005619,sync:jpeg_turbo,src:004276.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003203,src:003145,op:havoc,rep:8.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000475,src:000000,op:havoc,rep:4,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005763,sync:jpeg_turbo,src:004358.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001174,sync:jpeg_turbo,src:001197.jpg (deflated 67%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005804,sync:jpeg_turbo,src:004392.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001352,src:000588,op:havoc,rep:8.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000856,src:000108,op:int32,pos:227,val:+0,+cov.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002232,src:001196,op:havoc,rep:8.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004603,src:004565,op:havoc,rep:16.jpg (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003644,sync:jpeg_turbo,src:001943,+cov.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003770,sync:jpeg_turbo,src:002169.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004065,src:003644,op:havoc,rep:4.jpg (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004982,sync:jpeg_turbo,src:003701.jpg (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001207,src:000584,op:int32,pos:303,val:+256.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003407,src:003338,op:int32,pos:284,val:+1.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005163,src:005148,op:flip2,pos:76.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002264,src:001404,op:arith8,pos:159,val:+10.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000488,src:000000,op:havoc,rep:32,+cov.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000840,src:000080,op:flip1,pos:181,+cov.jpg (deflated 24%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004628,src:004598,op:flip1,pos:204,+cov.jpg (deflated 32%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003001,src:002801,op:int8,pos:166,val:-128.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003055,src:002897,op:int16,pos:164,val:be:+1000.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003277,sync:jpeg_turbo,src:001879.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004875,sync:jpeg_turbo,src:003595.jpg (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002487,src:001673,op:flip2,pos:172.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001929,src:000920,op:havoc,rep:16.jpg (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000423,src:000000,op:havoc,rep:32.jpg (deflated 50%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004119,sync:jpeg_turbo,src:002805.jpg (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002779,src:002290,op:flip4,pos:27.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000529,src:000000,op:havoc,rep:8.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002724,src:002010,op:flip2,pos:166.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005594,src:004406,op:havoc,rep:4,+cov.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004404,src:004313,op:havoc,rep:1.jpg (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002197,src:001147,op:havoc,rep:8.jpg (deflated 67%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003900,sync:jpeg_turbo,src:002183.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004840,src:004829,op:havoc,rep:32.jpg (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000442,src:000000,op:havoc,rep:4.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001822,src:000742,op:flip1,pos:354.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003867,sync:jpeg_turbo,src:002347.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003061,src:002925,op:flip1,pos:163.jpg (deflated 20%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001791,src:000726,op:arith16,pos:287,val:be:-6.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005172,src:005168,op:flip1,pos:70.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005273,sync:jpeg_turbo,src:004032.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002478,src:001645,op:flip4,pos:306.jpg (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004405,src:004313,op:havoc,rep:2.jpg (deflated 50%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005151,src:005146,op:havoc,rep:4.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005681,src:005677,op:havoc,rep:16.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004246,sync:jpeg_turbo,src:003040.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003307,src:003288,op:havoc,rep:2.jpg (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003723,sync:jpeg_turbo,src:001917.jpg (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003181,src:003137,op:arith8,pos:169,val:+3.jpg (deflated 60%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003984,src:003631,op:havoc,rep:4.jpg (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003430,src:003360,op:havoc,rep:4.jpg (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000339,src:000000,op:int8,pos:334,val:-1.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005062,sync:jpeg_turbo,src:003767.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000867,src:000145,op:int32,pos:302,val:+256.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002644,src:001920,op:havoc,rep:16.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002874,src:002450,op:flip4,pos:165.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003583,src:003556,op:havoc,rep:1.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005615,src:005613,op:havoc,rep:16.jpg (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002207,src:001163,op:havoc,rep:8.jpg (deflated 76%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001635,src:000673,op:int8,pos:338,val:-1.jpg (deflated 26%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004406,src:004313,op:havoc,rep:16,+cov.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002580,src:001866,op:havoc,rep:16.jpg (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004261,sync:jpeg_turbo,src:002614.jpg (deflated 51%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004030,src:003631,op:havoc,rep:8,+cov.jpg (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002881,src:002457,op:flip4,pos:306.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003653,sync:jpeg_turbo,src:002343,+cov.jpg (deflated 64%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005535,src:005504,op:flip4,pos:134.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004824,sync:jpeg_turbo_extras,src:002303.jpg (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002204,src:001154,op:havoc,rep:16.jpg (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005712,src:005266+004427,op:splice,rep:16.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004500,src:004493,op:flip4,pos:188.jpg (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002803,src:002347,op:arith8,pos:163,val:+13.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003305,src:003285,op:havoc,rep:4.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005652,src:005647,op:flip1,pos:174.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004207,sync:jpeg_turbo,src:002615.jpg (deflated 49%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001599,src:000673,op:flip4,pos:288.jpg (deflated 15%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004418,src:004374,op:havoc,rep:8.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005042,sync:jpeg_turbo,src:003837.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001365,src:000588,op:havoc,rep:16.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000310,src:000000,op:arith8,pos:503,val:-13,+cov.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000378,src:000000,op:int32,pos:268,val:-100663046.jpg (deflated 15%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005562,src:004132+004927,op:splice,rep:2.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001358,src:000588,op:havoc,rep:64.jpg (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003371,src:003327,op:flip1,pos:148.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001910,src:000876,op:int32,pos:305,val:+1000.jpg (deflated 20%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002266,src:001410,op:int16,pos:306,val:be:+16.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000286,src:000000,op:arith8,pos:198,val:+6.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005372,src:005011,op:havoc,rep:2.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005515,src:005462,op:flip1,pos:1106,+cov.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001576,src:000673,op:flip2,pos:169,+cov.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002467,src:001602,op:arith8,pos:172,val:+3.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002770,src:002258,op:havoc,rep:32.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005347,sync:jpeg_turbo,src:003468.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003397,src:003335,op:arith8,pos:150,val:+35.jpg (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004195,sync:jpeg_turbo,src:002659.jpg (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004766,src:004755,op:int16,pos:97,val:be:+16.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005181,sync:jpeg_turbo,src:003466.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005089,sync:jpeg_turbo,src:003758.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003815,sync:jpeg_turbo,src:002179.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005546,src:005455,op:flip2,pos:172.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004841,src:004834,op:flip1,pos:148.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005030,sync:jpeg_turbo,src:003849.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005635,src:001712+005632,op:splice,rep:2.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005379,src:005376,op:flip1,pos:1330.jpg (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002450,src:001576,op:flip4,pos:306,+cov.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003283,src:003248,op:havoc,rep:8.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000397,src:000000,op:havoc,rep:64.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005695,src:005691+005255,op:splice,rep:2,+cov.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005817,sync:jpeg_turbo,src:004407.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005199,src:002757,op:havoc,rep:8.jpg (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004595,src:004551,op:havoc,rep:8.jpg (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005733,src:005651,op:havoc,rep:4.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001397,src:000624,op:havoc,rep:16.jpg (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005747,sync:jpeg_turbo,src:004339.jpg (deflated 97%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003941,src:003617,op:flip1,pos:272.jpg (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000902,src:000177,op:havoc,rep:32.jpg (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002893,src:002482,op:flip2,pos:306.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002525,src:001715,op:arith8,pos:172,val:+3.jpg (deflated 20%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003247,src:003203,op:havoc,rep:4.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005251,sync:jpeg_turbo,src:004022.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000601,sync:jpeg_turbo,src:000601.jpg (deflated 13%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001886,sync:jpeg_turbo,src:001400.jpg (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004208,sync:jpeg_turbo,src:003023.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004389,src:004307,op:flip2,pos:235.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005646,src:005631+005401,op:splice,rep:8.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005744,src:004478+005598,op:splice,rep:2.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005617,src:005613+004991,op:splice,rep:1.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004848,sync:jpeg_turbo,src:003590.jpg (deflated 35%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001276,src:000588,op:havoc,rep:8.jpg (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000469,src:000000,op:havoc,rep:4,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003131,src:003059,op:flip1,pos:72.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002446,src:001523,op:arith8,pos:306,val:+9.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001976,src:001022,op:int32,pos:306,val:+0.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005634,src:001466+003307,op:splice,rep:1.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005386,src:005324,op:arith8,pos:192,val:+11.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003837,sync:jpeg_turbo,src:002375.jpg (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005429,src:005109,op:arith8,pos:101,val:-13.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003184,sync:jpeg_turbo,src:001865.jpg (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004792,src:004790,op:flip1,pos:98.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005471,sync:jpeg_turbo,src:004183.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001140,src:000477,op:havoc,rep:8.jpg (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005082,sync:jpeg_turbo,src:003800.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005333,src:001847+005297,op:splice,rep:4.jpg (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005555,src:005552,op:havoc,rep:2.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003174,src:003111,op:flip2,pos:172.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005657,src:005654,op:havoc,rep:4.jpg (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005803,src:005800+004644,op:splice,rep:2.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003414,src:003345,op:flip4,pos:11.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004828,sync:jpeg_turbo_extras,src:002345.jpg (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004624,src:004596,op:havoc,rep:8.jpg (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005538,src:005509,op:flip1,pos:134.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002005,src:001056,op:flip2,pos:175.jpg (deflated 21%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002684,src:001960,op:havoc,rep:8.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001694,src:000677,op:arith8,pos:172,val:+3.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005244,src:003241,op:havoc,rep:4.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005152,src:005148,op:flip1,pos:69.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005100,sync:jpeg_turbo,src:003866.jpg (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001897,src:000830,op:havoc,rep:16.jpg (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000628,src:000012,op:havoc,rep:64.jpg (deflated 22%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002994,src:002797,op:havoc,rep:2,+cov.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000330,src:000000,op:int8,pos:23,val:+16.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005184,sync:jpeg_turbo,src:003638.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002474,src:001620,op:arith8,pos:172,val:+3.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000404,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005451,src:005431,op:havoc,rep:2.jpg (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004780,src:004765,op:flip1,pos:100.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000738,src:000041,op:havoc,rep:8.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004909,sync:jpeg_turbo,src:003653.jpg (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002679,src:001953,op:flip1,pos:172.jpg (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002902,src:002499,op:havoc,rep:1.jpg (deflated 67%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003513,src:003469,op:flip1,pos:147.jpg (deflated 51%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000730,src:000041,op:havoc,rep:64.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000555,src:000000,op:havoc,rep:16.jpg (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005390,src:005385,op:havoc,rep:8.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004343,src:003932,op:flip2,pos:1638.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003910,sync:jpeg_turbo,src:002181.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004575,src:004540,op:flip1,pos:93.jpg (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004262,sync:jpeg_turbo,src:002611,+cov.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005779,src:000671+002688,op:splice,rep:16.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002573,src:001851,op:flip2,pos:166.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005134,src:003285,op:havoc,rep:16.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005381,sync:jpeg_turbo,src:004101.jpg (deflated 64%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002143,src:001099,op:havoc,rep:16.jpg (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004253,sync:jpeg_turbo,src:002987.jpg (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004482,src:004476,op:flip2,pos:187.jpg (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005086,sync:jpeg_turbo,src:003790.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005391,src:005388,op:havoc,rep:2.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002710,sync:jpeg_turbo,src:001948.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005351,sync:jpeg_turbo,src:003465.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001865,src:000790,op:arith8,pos:169,val:+31.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002027,src:001063,op:flip1,pos:164.jpg (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002854,src:002410,op:flip1,pos:382.jpg (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002186,src:001141,op:havoc,rep:4.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005811,src:005774,op:havoc,rep:2.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005497,sync:jpeg_turbo,src:004187.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002878,src:002457,op:flip1,pos:163.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004742,src:004356,op:flip2,pos:166.jpg (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003289,src:003262,op:havoc,rep:1.jpg (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005401,src:005253,op:arith8,pos:201,val:+8.jpg (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005361,sync:jpeg_turbo,src:003451.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005603,src:005596+004654,op:splice,rep:16.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003226,src:003166,op:int16,pos:165,val:be:+64.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001062,src:000280,op:flip2,pos:172,+cov.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002464,src:001602,op:flip2,pos:169,+cov.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004731,src:004721,op:int16,pos:22,val:+16,+cov.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005578,src:005558,op:havoc,rep:4.jpg (deflated 53%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003556,src:003520,op:flip1,pos:6359.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004694,src:002428,op:havoc,rep:32.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002821,src:002362,op:flip2,pos:166.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005410,src:005409,op:ext_AO,pos:211.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001417,src:000639,op:havoc,rep:32.jpg (deflated 20%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005069,sync:jpeg_turbo,src:003856.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005165,src:005148,op:arith8,pos:66,val:-7.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004283,sync:jpeg_turbo,src:002850.jpg (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001152,src:000495,op:flip4,pos:178.jpg (deflated 24%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003512,src:003462,op:arith8,pos:150,val:+30.jpg (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001309,src:000588,op:havoc,rep:1.jpg (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005780,src:005733,op:havoc,rep:2.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004565,src:004529,op:flip1,pos:450,+cov.jpg (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001298,src:000588,op:havoc,rep:16.jpg (deflated 43%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005679,src:005671,op:havoc,rep:1,+cov.jpg (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004691,sync:jpeg_turbo,src:003339.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001160,src:000510,op:havoc,rep:4.jpg (deflated 43%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002963,src:002488,op:havoc,rep:2.jpg (deflated 15%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000943,src:000219,op:arith8,pos:159,val:+9.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002470,sync:jpeg_turbo,src:001832.jpg (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002691,src:001970,op:flip2,pos:169.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002069,src:001090,op:arith8,pos:165,val:+34.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000374,src:000000,op:int32,pos:244,val:-100663046,+cov.jpg (deflated 15%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005777,src:003903+004641,op:splice,rep:4.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001203,src:000581,op:int32,pos:304,val:+256.jpg (deflated 22%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000623,src:000012,op:havoc,rep:64.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004934,sync:jpeg_turbo,src:003665.jpg (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004454,src:004436,op:int8,pos:98,val:+1.jpg (deflated 50%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001767,src:000692,op:havoc,rep:4.jpg (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005614,src:005604,op:flip2,pos:85.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002482,src:001670,op:arith8,pos:164,val:-26.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005332,src:000921+005309,op:splice,rep:4.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005605,src:005598,op:flip1,pos:291.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004775,src:004762,op:arith8,pos:118,val:-17.jpg (deflated 32%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003444,src:003378,op:havoc,rep:4.jpg (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001899,src:000833,op:flip2,pos:11,+cov.jpg (deflated 6%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004334,src:003902,op:flip1,pos:233.jpg (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000537,src:000000,op:havoc,rep:16,+cov.jpg (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005050,sync:jpeg_turbo,src:003808.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004907,sync:jpeg_turbo,src:003651.jpg (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001619,src:000673,op:arith8,pos:291,val:-34.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001175,sync:jpeg_turbo,src:001190.jpg (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004717,sync:jpeg_turbo,src:003355.jpg (deflated 50%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002106,src:001099,op:flip1,pos:81.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000752,sync:jpeg_turbo,src:000690.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002587,src:001867,op:havoc,rep:4.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004285,sync:jpeg_turbo,src:003020.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002203,src:001153,op:havoc,rep:32.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005026,sync:jpeg_turbo,src:003792.jpg (deflated 32%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000370,src:000000,op:int32,pos:183,val:+1024.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004236,sync:jpeg_turbo,src:002902.jpg (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001800,src:000730,op:havoc,rep:8.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004561,src:004525,op:havoc,rep:8.jpg (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002466,src:001602,op:arith8,pos:169,val:-17.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001205,src:000584,op:flip1,pos:303.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000694,src:000037,op:havoc,rep:32.jpg (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004302,sync:jpeg_turbo,src:002460.jpg (deflated 69%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002635,src:001903,op:havoc,rep:2.jpg (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005203,src:004895,op:havoc,rep:16.jpg (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001451,sync:jpeg_turbo,src:001268.jpg (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002449,src:001576,op:flip2,pos:164.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004709,src:003365,op:arith8,pos:150,val:-30.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005601,src:005596,op:havoc,rep:1.jpg (deflated 43%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003252,src:003205,op:havoc,rep:4.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001955,src:000946,op:arith16,pos:182,val:be:-2,+cov.jpg (deflated 24%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004419,src:004374,op:havoc,rep:16.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001984,src:001038,op:arith8,pos:357,val:+8.jpg (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005117,sync:jpeg_turbo,src:003884.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005047,sync:jpeg_turbo,src:003780.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000647,src:000035,op:flip1,pos:305,+cov.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002693,src:001976,op:arith8,pos:166,val:+9.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005812,src:005800+005787,op:splice,rep:8.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000289,src:000000,op:arith8,pos:224,val:-17.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004532,src:004511,op:havoc,rep:2.jpg (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002457,src:001579,op:flip2,pos:172,+cov.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005044,sync:jpeg_turbo,src:003784.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004304,src:003669,op:flip1,pos:235.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003125,src:003054,op:flip2,pos:164.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004964,src:004963,op:havoc,rep:1.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005656,src:005649,op:flip1,pos:87.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000524,src:000000,op:havoc,rep:2.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003343,src:003319,op:flip1,pos:148.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005275,sync:jpeg_turbo,src:004037.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005721,src:005714,op:flip4,pos:89.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004748,sync:jpeg_turbo,src:003393.jpg (deflated 12%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001875,src:000806,op:int8,pos:327,val:+0.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004228,sync:jpeg_turbo,src:003092.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005734,src:005695+005512,op:splice,rep:4,+cov.jpg (deflated 74%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005095,src:004984,op:havoc,rep:32.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005380,sync:jpeg_turbo,src:004100.jpg (deflated 53%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005308,src:000150+005305,op:splice,rep:4.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005805,src:003380+002645,op:splice,rep:32.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005006,src:004909,op:havoc,rep:8.jpg (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002741,src:002157,op:flip1,pos:62.jpg (deflated 26%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000413,src:000000,op:havoc,rep:64.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001624,src:000673,op:arith16,pos:224,val:be:-18.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004608,src:004584,op:havoc,rep:1.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002601,src:001874,op:arith8,pos:412,val:-22.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002820,src:002358,op:arith8,pos:169,val:+31.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005295,src:003287,op:havoc,rep:4.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000337,src:000000,op:int8,pos:318,val:-1.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004257,sync:jpeg_turbo,src:002845.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005090,sync:jpeg_turbo,src:003832.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004915,src:004890,op:flip2,pos:86.jpg (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005331,src:003394+003599,op:splice,rep:1.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003190,sync:jpeg_turbo,src:001814.jpg (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003243,src:003203,op:flip2,pos:4070.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005637,src:005629,op:arith8,pos:83,val:+2.jpg (deflated 49%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005743,sync:jpeg_turbo,src:004337.jpg (deflated 97%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002632,src:001899,op:havoc,rep:1.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002716,src:002001,op:havoc,rep:1.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004054,src:003644,op:flip4,pos:251.jpg (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003063,src:002925,op:flip1,pos:164.jpg (deflated 20%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004968,sync:jpeg_turbo,src:003690.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000632,src:000025,op:havoc,rep:8,+cov.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003198,sync:jpeg_turbo,src:001824.jpg (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001805,src:000736,op:int32,pos:320,val:+256.jpg (deflated 20%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004153,sync:jpeg_turbo,src:002872.jpg (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002711,sync:jpeg_turbo,src:001951.jpg (deflated 60%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002638,src:001906,op:havoc,rep:16.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005402,src:005310,op:havoc,rep:8.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001626,src:000673,op:arith16,pos:229,val:be:-34.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002686,src:001963,op:havoc,rep:8.jpg (deflated 69%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003446,src:003378,op:havoc,rep:2.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003801,sync:jpeg_turbo,src:002027.jpg (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005241,sync:jpeg_turbo,src:004018.jpg (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000485,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004751,sync:jpeg_turbo,src:003376.jpg (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000492,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003251,src:003205,op:havoc,rep:4.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004400,src:004313,op:int32,pos:183,val:be:+1000.jpg (deflated 50%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002752,src:002187,op:havoc,rep:8.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004214,sync:jpeg_turbo,src:003073.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001395,src:000623,op:havoc,rep:2.jpg (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005439,src:005401,op:havoc,rep:4.jpg (deflated 69%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004422,sync:jpeg_turbo,src:003128.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004271,sync:jpeg_turbo,src:002988.jpg (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003755,sync:jpeg_turbo,src:002276.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004150,sync:jpeg_turbo,src:002868.jpg (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004883,sync:jpeg_turbo,src:003597.jpg (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003499,src:003431,op:flip4,pos:149.jpg (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003405,src:003338,op:int16,pos:286,val:be:+1.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004397,src:004313,op:flip32,pos:186.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005162,src:005148,op:flip2,pos:71.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003299,src:003284,op:flip1,pos:4087.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005193,sync:jpeg_turbo,src:003966.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003522,src:003502,op:arith8,pos:153,val:-17.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005445,src:005320,op:havoc,rep:16.jpg (deflated 74%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005813,sync:jpeg_turbo,src:004400.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005146,src:003441,op:havoc,rep:32,+cov.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002989,src:002763,op:flip1,pos:127.jpg (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005002,sync:jpeg_turbo,src:003726.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002568,src:001821,op:havoc,rep:2.jpg (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005477,sync:jpeg_turbo,src:004170.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001983,src:001038,op:flip1,pos:164.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002202,src:001150,op:havoc,rep:2.jpg (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003586,src:003556,op:havoc,rep:2.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004822,sync:jpeg_turbo_extras,src:002337,+cov.jpg (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001797,sync:jpeg_turbo,src:001326.jpg (deflated 51%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004906,sync:jpeg_turbo,src:003645.jpg (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003254,src:003205,op:havoc,rep:4.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004244,sync:jpeg_turbo,src:002774.jpg (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004421,sync:jpeg_turbo,src:003147.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005077,sync:jpeg_turbo,src:003842.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004472,src:004452,op:arith8,pos:185,val:-20.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000451,src:000000,op:havoc,rep:64.jpg (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003905,sync:jpeg_turbo,src:002336.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004330,src:003875,op:flip32,pos:236.jpg (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005750,src:005718+005632,op:splice,rep:1.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005731,src:005719+005447,op:splice,rep:2.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004818,sync:jpeg_turbo_extras,src:002318.jpg (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003081,src:002968,op:havoc,rep:2,+cov.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005525,src:005485,op:flip1,pos:136.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004358,src:003934,op:arith8,pos:163,val:-3.jpg (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004677,src:004660,op:flip1,pos:558.jpg (deflated 67%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001842,src:000743,op:flip2,pos:169.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002440,src:001511,op:arith8,pos:172,val:+17.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001507,src:000670,op:arith8,pos:306,val:-23,+cov.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005114,src:005101,op:arith8,pos:8192,val:+31.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004776,src:004762,op:int16,pos:97,val:be:+1.jpg (deflated 32%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000001,src:000000,op:flip1,pos:0,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003202,src:003144,op:havoc,rep:32.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003427,src:003354,op:arith8,pos:153,val:-17.jpg (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000539,src:000000,op:havoc,rep:2.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002239,src:001369,op:arith8,pos:168,val:+2.jpg (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004307,src:003669,op:flip2,pos:233,+cov.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005213,src:005169,op:arith8,pos:71,val:-20.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005618,sync:jpeg_turbo,src:004275.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003217,src:003160,op:havoc,rep:1.jpg (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005705,src:005702,op:flip2,pos:76.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002471,sync:jpeg_turbo,src:001833.jpg (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001373,src:000588,op:havoc,rep:8.jpg (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003425,src:003354,op:flip4,pos:11,+cov.jpg (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003003,src:002801,op:int16,pos:163,val:be:+100.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004439,src:004400,op:arith8,pos:185,val:+21.jpg (deflated 50%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003526,src:003506,op:int16,pos:148,val:+1.jpg (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002875,src:002450,op:arith8,pos:164,val:-29.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005544,src:005418,op:havoc,rep:4.jpg (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005070,sync:jpeg_turbo,src:003847.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005205,src:005093,op:havoc,rep:2.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005168,src:005158,op:flip1,pos:76.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000108,src:000000,op:flip1,pos:207,+cov.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004058,src:003644,op:arith8,pos:114,val:-18.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004300,sync:jpeg_turbo,src:002996.jpg (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003197,sync:jpeg_turbo,src:001805.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004247,sync:jpeg_turbo,src:003088.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005761,src:005759,op:flip1,pos:52.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003352,src:003319,op:arith8,pos:148,val:-26.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005626,sync:jpeg_turbo,src:004281.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005664,src:005659,op:havoc,rep:1,+cov.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004895,src:004884,op:flip1,pos:163.jpg (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005717,sync:jpeg_turbo,src:004324.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004721,sync:jpeg_turbo,src:003361,+cov.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005305,src:000097+003239,op:splice,rep:16.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005560,src:005433+002676,op:splice,rep:1.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005378,src:005203,op:havoc,rep:8.jpg (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002636,src:001903,op:havoc,rep:1.jpg (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003349,src:003319,op:arith8,pos:148,val:-6.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005830,src:005828,op:havoc,rep:4.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000447,src:000000,op:havoc,rep:8,+cov.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003244,src:003203,op:havoc,rep:4.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005224,sync:jpeg_turbo,src:004008.jpg (deflated 59%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000917,sync:jpeg_turbo,src:000927,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001014,src:000266,op:arith8,pos:310,val:-19.jpg (deflated 22%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002936,src:000032,op:havoc,rep:4.jpg (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004376,sync:jpeg_turbo,src:003120.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000560,src:000000,op:havoc,rep:128.jpg (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005727,src:005720+004468,op:splice,rep:4.jpg (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003710,sync:jpeg_turbo,src:002374.jpg (deflated 51%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004672,src:004646,op:flip1,pos:591.jpg (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000456,src:000000,op:havoc,rep:8.jpg (deflated 21%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002892,src:002477,op:flip2,pos:169.jpg (deflated 35%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004987,sync:jpeg_turbo,src:003720.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005632,src:003059,op:havoc,rep:1.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000194,src:000000,op:flip2,pos:167,+cov.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002981,src:002706,op:flip1,pos:164.jpg (deflated 26%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003809,sync:jpeg_turbo,src:001918.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005609,src:005599,op:havoc,rep:2.jpg (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005575,src:005559,op:arith8,pos:171,val:+17.jpg (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004726,src:004708,op:flip2,pos:156.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003707,sync:jpeg_turbo,src:002053.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003478,src:003410,op:flip1,pos:936.jpg (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005641,src:005630+003539,op:splice,rep:4.jpg (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005324,src:005288,op:havoc,rep:1.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004674,src:004646,op:flip1,pos:794.jpg (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003399,src:003335,op:int16,pos:147,val:+512.jpg (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005764,src:005759+005502,op:splice,rep:16,+cov.jpg (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004768,src:004762,op:flip1,pos:97,+cov.jpg (deflated 32%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003529,src:003508,op:flip1,pos:150.jpg (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005421,src:005420,op:havoc,rep:2.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001158,src:000503,op:havoc,rep:8.jpg (deflated 50%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005600,src:005596,op:havoc,rep:1.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002932,src:002531,op:havoc,rep:4.jpg (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004318,src:003793,op:flip2,pos:189.jpg (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003854,sync:jpeg_turbo,src:001988.jpg (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000864,src:000144,op:flip1,pos:289,+cov.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005056,sync:jpeg_turbo,src:003817.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005312,src:001312+005309,op:splice,rep:2.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005272,src:005270,op:havoc,rep:2.jpg (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005795,sync:jpeg_turbo,src:004379.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004719,sync:jpeg_turbo,src:003356.jpg (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001007,src:000266,op:flip4,pos:306,+cov.jpg (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004837,sync:jpeg_turbo,src:003576.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004919,src:004916,op:int16,pos:117,val:+0,+cov.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000910,src:000181,op:havoc,rep:16.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003557,src:003520,op:arith8,pos:169,val:-14.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005432,src:005175,op:havoc,rep:8,+cov.jpg (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003820,sync:jpeg_turbo,src:002401.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002839,src:002379,op:arith8,pos:173,val:+17.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000303,src:000000,op:arith8,pos:288,val:-17.jpg (deflated 15%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002706,sync:jpeg_turbo,src:001940,+cov.jpg (deflated 26%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004009,src:003631,op:havoc,rep:4.jpg (deflated 74%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002307,src:001438,op:arith8,pos:169,val:+3.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003687,sync:jpeg_turbo,src:002301,+cov.jpg (deflated 67%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003844,sync:jpeg_turbo,src:002396.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002386,src:001479,op:arith8,pos:174,val:-24.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004613,src:004584,op:havoc,rep:1.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004135,sync:jpeg_turbo,src:003037.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001765,src:000690,op:havoc,rep:4.jpg (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004976,sync:jpeg_turbo,src:003692.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005131,src:005108,op:havoc,rep:4.jpg (deflated 32%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004483,src:004476,op:havoc,rep:2.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004659,src:004639,op:havoc,rep:1.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004956,src:000307,op:havoc,rep:16.jpg (deflated 32%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002555,src:001771,op:havoc,rep:4.jpg (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001796,sync:jpeg_turbo,src:001325.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003808,sync:jpeg_turbo,src:002395,+cov.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001104,sync:jpeg_turbo,src:001107.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004965,src:003442,op:havoc,rep:4.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004079,sync:jpeg_turbo,src:002970.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003416,src:003345,op:arith8,pos:148,val:-26.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004658,src:004639,op:havoc,rep:2.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004639,src:004606,op:arith8,pos:8421,val:-17.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004715,src:003436,op:flip2,pos:156.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004756,src:004755,op:flip1,pos:97,+cov.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002258,src:001392,op:havoc,rep:64.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002957,src:002361,op:flip1,pos:164.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002026,src:001063,op:flip1,pos:163.jpg (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000690,src:000037,op:havoc,rep:32.jpg (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001883,sync:jpeg_turbo,src:001397.jpg (deflated 50%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004278,sync:jpeg_turbo,src:003028.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005230,src:005228,op:flip1,pos:159,+cov.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003304,src:003285,op:havoc,rep:2.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000313,src:000000,op:arith8,pos:503,val:+31,+cov.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003074,src:002956,op:flip2,pos:163.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002554,src:001768,op:havoc,rep:16.jpg (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004432,src:004391,op:flip1,pos:94.jpg (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004366,sync:jpeg_turbo,src:003104.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002299,src:001438,op:flip1,pos:263.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003763,sync:jpeg_turbo,src:002088.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003342,src:003313,op:havoc,rep:8.jpg (deflated 69%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002637,src:001906,op:havoc,rep:16.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005225,sync:jpeg_turbo,src:004010.jpg (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002359,src:001447,op:arith8,pos:164,val:-8.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002410,src:001498,op:havoc,rep:4.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004842,src:004834,op:flip2,pos:150.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004951,src:002965,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005234,src:005230,op:flip1,pos:272.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004922,sync:jpeg_turbo,src:003660.jpg (deflated 35%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004724,sync:jpeg_turbo,src:003365.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002448,src:001576,op:flip1,pos:163.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004739,src:004721,op:havoc,rep:8,+cov.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002815,src:002354,op:flip2,pos:164.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003834,sync:jpeg_turbo,src:002174.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005650,src:005642,op:havoc,rep:2.jpg (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004705,src:003333,op:flip2,pos:156.jpg (deflated 49%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004059,src:003644,op:arith8,pos:116,val:-26.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005772,src:005296,op:havoc,rep:2.jpg (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004297,sync:jpeg_turbo,src:002808.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005195,sync:jpeg_turbo,src:003968.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004373,sync:jpeg_turbo,src:003095.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002452,src:001576,op:arith8,pos:164,val:-28.jpg (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004772,src:004762,op:flip1,pos:99.jpg (deflated 32%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005392,src:005391,op:arith8,pos:192,val:-13.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003551,src:003519,op:int32,pos:769,val:be:+256.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005169,src:005158,op:flip2,pos:76.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005673,src:005669,op:havoc,rep:2,+cov.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003518,src:003494,op:flip1,pos:3921.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000219,src:000000,op:flip2,pos:300.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005352,sync:jpeg_turbo,src:003478.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000912,src:000181,op:havoc,rep:64.jpg (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004510,src:004495,op:havoc,rep:8.jpg (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005447,sync:jpeg_turbo,src:004146.jpg (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005024,sync:jpeg_turbo,src:003798.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000836,sync:jpeg_turbo,src:000809.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000520,src:000000,op:havoc,rep:2.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005633,src:000852+005632,op:splice,rep:1.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005399,sync:jpeg_turbo,src:004110.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001176,src:000515,op:havoc,rep:8.jpg (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004478,src:004469,op:havoc,rep:8.jpg (deflated 64%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001432,src:000651,op:flip2,pos:164.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002840,src:002381,op:flip2,pos:177.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001198,src:000573,op:flip1,pos:267.jpg (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001670,src:000676,op:arith8,pos:166,val:-30.jpg (deflated 20%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002946,src:001466,op:havoc,rep:2.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005248,src:004071,op:havoc,rep:4.jpg (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002755,src:002207,op:havoc,rep:8.jpg (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004844,src:002645,op:havoc,rep:8.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004725,src:004549,op:flip1,pos:103.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004508,src:004495,op:flip1,pos:448.jpg (deflated 74%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002812,src:002351,op:arith8,pos:163,val:+7.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005236,src:005230,op:flip4,pos:163.jpg (deflated 26%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001310,src:000588,op:havoc,rep:8.jpg (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005276,sync:jpeg_turbo,src:004038.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004646,src:004616,op:arith8,pos:402,val:-17,+cov.jpg (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002438,src:001511,op:flip2,pos:169.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000882,src:000160,op:int16,pos:308,val:-128.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005545,src:005419,op:havoc,rep:4.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001858,src:000768,op:arith16,pos:224,val:be:-29.jpg (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005778,src:003903+004641,op:splice,rep:8.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000566,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005039,sync:jpeg_turbo,src:003839.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005602,src:005596+004654,op:splice,rep:4.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003100,src:003014,op:int32,pos:183,val:be:+1.jpg (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005799,sync:jpeg_turbo,src:004387.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005245,src:003303,op:havoc,rep:16.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002178,src:001135,op:havoc,rep:16.jpg (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001923,src:000906,op:havoc,rep:16.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005306,src:001031+005132,op:splice,rep:8.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001804,src:000736,op:flip1,pos:320.jpg (deflated 20%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003780,sync:jpeg_turbo,src:002189.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002205,src:001159,op:havoc,rep:4.jpg (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005071,sync:jpeg_turbo,src:003816.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001387,sync:jpeg_turbo,src:001237.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001618,src:000673,op:arith8,pos:290,val:-33.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004260,sync:jpeg_turbo,src:002412.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001692,src:000677,op:arith8,pos:164,val:-18.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005802,src:005800,op:havoc,rep:4.jpg (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000681,src:000036,op:int8,pos:306,val:+1,+cov.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000925,sync:jpeg_turbo,src:000931,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005328,sync:jpeg_turbo,src:004056.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004423,sync:jpeg_turbo,src:003145.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002563,src:001801,op:havoc,rep:8.jpg (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003228,src:003174,op:flip1,pos:163.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004990,sync:jpeg_turbo,src:003718.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001517,src:000673,op:flip1,pos:159.jpg (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005668,src:005660,op:havoc,rep:1,+cov.jpg (deflated 25%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004178,sync:jpeg_turbo,src:002490.jpg (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003856,sync:jpeg_turbo,src:002135.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001359,src:000588,op:havoc,rep:8.jpg (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005371,src:004601,op:havoc,rep:2.jpg (deflated 76%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001963,src:000960,op:havoc,rep:32.jpg (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005377,src:005203,op:havoc,rep:4.jpg (deflated 74%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005621,src:005609+005615,op:splice,rep:4.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001657,src:000673,op:havoc,rep:4.jpg (deflated 21%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001608,src:000673,op:arith8,pos:172,val:+3.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004239,sync:jpeg_turbo,src:003013.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003370,src:003327,op:flip1,pos:147.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000702,src:000037,op:havoc,rep:64.jpg (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005559,src:005336+003491,op:splice,rep:1.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004617,src:004593,op:havoc,rep:4.jpg (deflated 69%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004599,sync:jpeg_turbo,src:003236.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005412,src:005303,op:havoc,rep:8.jpg (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005741,src:005630+005269,op:splice,rep:4.jpg (deflated 51%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005788,src:005781,op:havoc,rep:2.jpg (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005262,sync:jpeg_turbo,src:004027.jpg (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002405,src:001494,op:flip2,pos:159.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005792,src:001082+002179,op:splice,rep:16.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004284,sync:jpeg_turbo,src:002984.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002451,src:001576,op:arith8,pos:164,val:-20.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003761,sync:jpeg_turbo,src:002393.jpg (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005591,src:002739+005588,op:splice,rep:2.jpg (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001353,src:000588,op:havoc,rep:4.jpg (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004273,sync:jpeg_turbo,src:002871.jpg (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005260,src:005255,op:flip2,pos:109.jpg (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005274,sync:jpeg_turbo,src:004031.jpg (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000589,sync:jpeg_turbo,src:000583,+cov.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003043,src:002885,op:havoc,rep:1.jpg (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002229,src:001184,op:havoc,rep:1.jpg (deflated 13%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000514,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004056,src:003644,op:flip4,pos:252.jpg (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001136,src:000469,op:havoc,rep:8.jpg (deflated 53%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005132,src:001951,op:havoc,rep:16.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004359,src:003934,op:int16,pos:163,val:be:+100.jpg (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005669,src:005660,op:havoc,rep:4,+cov.jpg (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004584,src:004545,op:havoc,rep:2.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005149,src:005146,op:flip1,pos:63.jpg (deflated 35%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004528,src:004511,op:int16,pos:187,val:+1000.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002964,src:002582,op:arith8,pos:163,val:+6.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002771,src:002259,op:havoc,rep:16.jpg (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000424,src:000000,op:havoc,rep:64.jpg (deflated 4%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003157,src:003093,op:havoc,rep:2.jpg (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005552,src:005544,op:havoc,rep:2.jpg (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003497,src:003430,op:flip1,pos:148.jpg (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005382,sync:jpeg_turbo,src:004102.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003201,src:003144,op:havoc,rep:16.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001933,src:000921,op:arith8,pos:172,val:+3.jpg (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001719,src:000679,op:flip1,pos:169.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005329,src:003172+004482,op:splice,rep:1.jpg (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005068,sync:jpeg_turbo,src:003853.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003813,sync:jpeg_turbo,src:002223.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004062,src:003644,op:arith8,pos:116,val:-30.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004710,src:003365,op:arith8,pos:150,val:-31.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003156,src:003093,op:havoc,rep:8.jpg (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004107,sync:jpeg_turbo,src:002688.jpg (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004690,sync:jpeg_turbo,src:003343.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001725,src:000679,op:int16,pos:163,val:+16.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002687,src:001964,op:havoc,rep:4.jpg (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004735,src:004721,op:havoc,rep:2,+cov.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004689,sync:jpeg_turbo,src:003342.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002499,src:001696,op:havoc,rep:4.jpg (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002733,src:002064,op:flip2,pos:166.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002688,src:001965,op:flip1,pos:207,+cov.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003232,src:003191,op:havoc,rep:2.jpg (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004050,src:003644,op:flip1,pos:114.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003294,src:003264,op:havoc,rep:4.jpg (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000388,src:000000,op:havoc,rep:1,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005307,src:005306,op:ext_AO,pos:131.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000617,src:000012,op:havoc,rep:32.jpg (deflated 32%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004184,sync:jpeg_turbo,src:003063.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003560,src:003531,op:flip1,pos:148.jpg (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004216,sync:jpeg_turbo,src:002700.jpg (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002075,src:001092,op:arith8,pos:209,val:+20,+cov.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003187,sync:jpeg_turbo,src:001843.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003880,sync:jpeg_turbo,src:002340.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002048,src:001072,op:arith8,pos:166,val:-8.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005009,src:005006,op:int8,pos:127,val:-1.jpg (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005739,src:005233+005655,op:splice,rep:4.jpg (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004083,sync:jpeg_turbo,src:002801,+cov.jpg (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001888,src:000812,op:flip1,pos:172.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002885,src:002457,op:arith8,pos:306,val:+9.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002969,src:002688,op:flip1,pos:225,+cov.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002296,src:001434,op:int8,pos:306,val:+0.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002553,src:001765,op:havoc,rep:16.jpg (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005185,sync:jpeg_turbo,src:003170.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005526,src:005489,op:flip1,pos:133.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001320,src:000588,op:havoc,rep:32.jpg (deflated 59%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005287,src:005265,op:havoc,rep:1.jpg (deflated 69%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000580,sync:jpeg_turbo,src:000462.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004619,src:004593,op:havoc,rep:4.jpg (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000892,sync:jpeg_turbo,src:000905,+cov.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004967,sync:jpeg_turbo,src:003686.jpg (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003718,sync:jpeg_turbo,src:002078,+cov.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000109,src:000000,op:flip1,pos:209.jpg (deflated 25%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005692,src:005681+004735,op:splice,rep:128.jpg (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003274,src:003218,op:havoc,rep:8,+cov.jpg (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003365,src:003320,op:arith8,pos:148,val:-29.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001392,src:000617,op:havoc,rep:32.jpg (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003429,src:003360,op:int16,pos:148,val:+1000.jpg (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005628,sync:jpeg_turbo,src:004283.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005028,sync:jpeg_turbo,src:003743.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005058,sync:jpeg_turbo,src:003814.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004240,sync:jpeg_turbo,src:003046.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003847,sync:jpeg_turbo,src:002345.jpg (deflated 49%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005289,src:005271,op:havoc,rep:4.jpg (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005675,src:005669,op:havoc,rep:1,+cov.jpg (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004623,src:004596,op:havoc,rep:4.jpg (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005367,src:004055,op:havoc,rep:1.jpg (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001957,src:000946,op:havoc,rep:1,+cov.jpg (deflated 25%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004924,src:002992,op:havoc,rep:1.jpg (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001651,src:000673,op:havoc,rep:8.jpg (deflated 43%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005291,src:002932,op:havoc,rep:4.jpg (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002403,src:001492,op:havoc,rep:4.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000942,sync:jpeg_turbo,src:000971.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003646,sync:jpeg_turbo,src:001935,+cov.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005200,src:002965,op:havoc,rep:4.jpg (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004681,src:004663,op:flip2,pos:188.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001370,src:000588,op:havoc,rep:8.jpg (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004289,sync:jpeg_turbo,src:002582.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005284,sync:jpeg_turbo,src:003447.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002871,src:002444,op:flip2,pos:172.jpg (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005045,sync:jpeg_turbo,src:003791.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002284,src:001421,op:flip1,pos:198.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002882,src:002457,op:arith8,pos:164,val:-20.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003259,src:003206,op:havoc,rep:2.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001830,src:000742,op:arith8,pos:327,val:+25.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003351,src:003319,op:arith8,pos:148,val:+19.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005754,src:005727,op:havoc,rep:2.jpg (deflated 74%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005113,src:004934,op:flip2,pos:89.jpg (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004684,src:004663,op:flip4,pos:188.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002901,src:002499,op:havoc,rep:1.jpg (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004783,src:004767,op:flip1,pos:97.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004540,src:004512,op:int16,pos:187,val:+1000.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002214,src:001168,op:flip1,pos:201.jpg (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004453,src:004436,op:arith8,pos:185,val:+13.jpg (deflated 50%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000773,sync:jpeg_turbo,src:000736.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005175,src:005170,op:int16,pos:87,val:+0.jpg (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003141,sync:jpeg_turbo,src:001694.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005746,src:005671+003717,op:splice,rep:4.jpg (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003360,src:003320,op:flip1,pos:250.jpg (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003364,src:003320,op:flip4,pos:250.jpg (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005375,src:005203,op:havoc,rep:2.jpg (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002911,src:002509,op:int8,pos:164,val:+1.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000602,sync:jpeg_turbo,src:000510.jpg (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004629,src:004598,op:flip2,pos:93.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005223,sync:jpeg_turbo,src:004002.jpg (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004263,sync:jpeg_turbo,src:002858.jpg (deflated 53%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005639,src:005630+003539,op:splice,rep:16.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005672,src:005669,op:havoc,rep:2,+cov.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005004,sync:jpeg_turbo,src:003729.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002260,src:001395,op:havoc,rep:8.jpg (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002814,src:002351,op:arith8,pos:169,val:+31,+cov.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005232,src:005230,op:flip1,pos:164.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003816,sync:jpeg_turbo,src:002177.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003227,src:003174,op:flip1,pos:163.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005156,src:005148,op:flip1,pos:70.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001773,src:000709,op:arith8,pos:169,val:+34.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003616,sync:jpeg_turbo,src:002318,+cov.jpg (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005336,src:000629+005331,op:splice,rep:4.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000461,src:000000,op:havoc,rep:64.jpg (deflated 11%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001631,src:000673,op:int8,pos:317,val:-1.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004930,src:003485,op:int32,pos:263,val:be:+1.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005096,sync:jpeg_turbo,src:003859.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005797,sync:jpeg_turbo,src:004383.jpg (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003803,sync:jpeg_turbo,src:002030.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004959,sync:jpeg_turbo,src:003682.jpg (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005337,src:000681+004484,op:splice,rep:2.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005335,src:005334,op:flip2,pos:103.jpg (deflated 11%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005729,src:005718,op:havoc,rep:2.jpg (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002013,src:001059,op:flip2,pos:172.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002139,src:001099,op:havoc,rep:32.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005531,src:005500,op:flip1,pos:133.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001114,src:000345,op:havoc,rep:8.jpg (deflated 35%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002025,src:001062,op:int16,pos:164,val:be:+1000.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001581,src:000673,op:flip2,pos:198.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004326,src:003793,op:havoc,rep:8.jpg (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005139,sync:jpeg_turbo,src:003915.jpg (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003042,src:002885,op:arith8,pos:306,val:+24.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002634,src:001900,op:havoc,rep:4.jpg (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005572,sync:jpeg_turbo,src:004236.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005620,sync:jpeg_turbo,src:004277.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004116,sync:jpeg_turbo,src:003047.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005285,sync:jpeg_turbo,src:003441.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002565,src:001807,op:havoc,rep:16.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003547,src:003519,op:flip1,pos:1194.jpg (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002628,src:001887,op:arith8,pos:169,val:+15.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003893,sync:jpeg_turbo,src:002296.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005311,src:001285+000532,op:splice,rep:16.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005781,src:005766+003199,op:splice,rep:2.jpg (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003164,src:003105,op:havoc,rep:128.jpg (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004548,src:004522,op:flip1,pos:98.jpg (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000698,src:000037,op:havoc,rep:32.jpg (deflated 60%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002991,src:002763,op:havoc,rep:16.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004648,src:004626,op:havoc,rep:4.jpg (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005561,src:005433+002676,op:splice,rep:2.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003534,src:003513,op:int8,pos:148,val:-1.jpg (deflated 51%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005179,src:003136,op:havoc,rep:1.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004738,src:004721,op:havoc,rep:32.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004274,sync:jpeg_turbo,src:002993.jpg (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004829,sync:jpeg_turbo_extras,src:002309.jpg (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004384,src:004150,op:flip1,pos:287.jpg (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001150,src:000490,op:havoc,rep:4.jpg (deflated 64%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000845,src:000095,op:havoc,rep:4.jpg (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004156,sync:jpeg_turbo,src:002842.jpg (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005654,sync:jpeg_turbo,src:004304.jpg (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004813,sync:jpeg_turbo_extras,src:002338.jpg (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005316,src:004175+003216,op:splice,rep:2.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000880,src:000160,op:int16,pos:274,val:+1024.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001853,src:000763,op:int16,pos:163,val:be:+1.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003400,src:003335,op:int16,pos:147,val:+1024.jpg (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005465,sync:jpeg_turbo,src:004171,+cov.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004654,src:004639,op:havoc,rep:1.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002038,src:001070,op:arith8,pos:164,val:-20.jpg (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005141,src:005140,op:flip1,pos:281.jpg (deflated 32%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002910,src:002509,op:arith8,pos:169,val:-14.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002984,src:002709,op:havoc,rep:2.jpg (deflated 59%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005059,sync:jpeg_turbo,src:003820.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004728,src:004712,op:flip2,pos:150.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003431,src:003360,op:havoc,rep:4.jpg (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005612,src:003290+003496,op:splice,rep:1.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005075,sync:jpeg_turbo,src:003811.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003112,src:003036,op:arith8,pos:175,val:+13.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005789,src:005787+003581,op:splice,rep:2.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004667,sync:jpeg_turbo,src:003322.jpg (deflated 64%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004823,sync:jpeg_turbo_extras,src:002324.jpg (deflated 64%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004657,src:004639,op:havoc,rep:4.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003712,sync:jpeg_turbo,src:002257,+cov.jpg (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003374,src:003327,op:flip2,pos:150.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003230,src:003190,op:havoc,rep:2.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002715,src:002001,op:int16,pos:163,val:+32.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004314,src:003793,op:flip1,pos:102.jpg (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003328,src:003296,op:flip8,pos:148.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002866,src:002428,op:flip2,pos:172.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005653,src:005647,op:havoc,rep:1.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002486,src:001673,op:flip2,pos:172.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003098,src:003010,op:flip4,pos:27.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005490,sync:jpeg_turbo,src:004217.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004729,src:004712,op:flip4,pos:246.jpg (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002742,src:002157,op:havoc,rep:2.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002237,src:001345,op:arith8,pos:966,val:+14.jpg (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005768,src:005726,op:havoc,rep:16.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004209,sync:jpeg_turbo,src:002864.jpg (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002113,src:001099,op:flip32,pos:60.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005188,sync:jpeg_turbo,src:002066.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004581,src:004543,op:flip1,pos:892.jpg (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005048,sync:jpeg_turbo,src:003846.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001904,src:000846,op:flip1,pos:310.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005730,src:004965+003563,op:splice,rep:1.jpg (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004678,src:004660,op:havoc,rep:1.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005228,sync:jpeg_turbo,src:004011.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002775,src:002274,op:arith8,pos:169,val:+31.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002694,src:001978,op:flip8,pos:322.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002950,src:001771,op:havoc,rep:64.jpg (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005689,src:001043+005632,op:splice,rep:2.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004718,sync:jpeg_turbo,src:003357.jpg (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005394,src:005391,op:int16,pos:191,val:+1000.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003291,src:003264,op:flip1,pos:254.jpg (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005032,sync:jpeg_turbo,src:003770.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004730,src:004712,op:arith8,pos:150,val:-23.jpg (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004311,src:003761,op:flip2,pos:235.jpg (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004076,sync:jpeg_turbo,src:002800.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003069,src:002929,op:arith8,pos:164,val:-20.jpg (deflated 22%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004671,src:004646,op:flip1,pos:420.jpg (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004707,src:003365,op:flip2,pos:156.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000958,src:000248,op:havoc,rep:128.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005742,src:005643+003582,op:splice,rep:2.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001966,sync:jpeg_turbo,src:001534,+cov.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002948,src:001597,op:havoc,rep:2.jpg (deflated 21%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001900,src:000833,op:havoc,rep:1.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000482,src:000000,op:havoc,rep:16.jpg (deflated 53%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004503,src:004493,op:arith8,pos:188,val:+20.jpg (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002899,src:002490,op:havoc,rep:8.jpg (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004245,sync:jpeg_turbo,src:002851.jpg (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004288,sync:jpeg_turbo,src:002580.jpg (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004830,sync:jpeg_turbo_extras,src:002300.jpg (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004988,sync:jpeg_turbo,src:003719.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005338,sync:jpeg_turbo,src:004093.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000593,sync:jpeg_turbo,src:000621,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003396,src:003335,op:arith8,pos:150,val:-28.jpg (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003041,src:002881,op:int16,pos:163,val:+16.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005787,src:004303+005782,op:splice,rep:8.jpg (deflated 60%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001901,src:000838,op:flip1,pos:172.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000473,src:000000,op:havoc,rep:64.jpg (deflated 76%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005226,sync:jpeg_turbo,src:004009.jpg (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003255,src:003205,op:havoc,rep:2.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005025,sync:jpeg_turbo,src:003843.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002365,src:001451,op:flip1,pos:157.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004277,sync:jpeg_turbo,src:002990.jpg (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002567,sync:jpeg_turbo,src:001849.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005088,sync:jpeg_turbo,src:003829.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004580,src:004543,op:flip1,pos:223.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002940,src:000807,op:havoc,rep:16.jpg (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005112,sync:jpeg_turbo,src:003877.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003058,src:002915,op:flip1,pos:53.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004128,sync:jpeg_turbo,src:003058.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003301,src:003285,op:havoc,rep:16.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000667,src:000035,op:int16,pos:306,val:be:+32,+cov.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004610,src:004584,op:havoc,rep:4.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001921,src:000906,op:havoc,rep:2.jpg (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004391,src:004307,op:havoc,rep:1.jpg (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002152,src:001099,op:havoc,rep:8.jpg (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005325,src:005288+005242,op:splice,rep:4.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003915,sync:jpeg_turbo,src:001920.jpg (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003345,src:003319,op:flip1,pos:250.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004925,src:003214,op:havoc,rep:2.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004306,src:003669,op:flip2,pos:232.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003300,src:003284,op:flip4,pos:4087.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005831,src:005829,op:havoc,rep:4.jpg (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004515,src:004501,op:havoc,rep:2.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001769,src:000703,op:havoc,rep:8.jpg (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002604,src:001876,op:flip2,pos:163.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003626,sync:jpeg_turbo,src:002328,+cov.jpg (deflated 32%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004308,src:003669,op:havoc,rep:1.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003496,src:003420,op:flip4,pos:11.jpg (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004695,src:002723,op:flip1,pos:162,+cov.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005433,src:004933,op:havoc,rep:16,+cov.jpg (deflated 59%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005697,src:005694,op:havoc,rep:4.jpg (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001303,src:000588,op:havoc,rep:2.jpg (deflated 59%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005660,src:005658,op:int32,pos:68,val:+0,+cov.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004189,sync:jpeg_turbo,src:003026.jpg (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002490,src:001674,op:havoc,rep:1.jpg (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000885,sync:jpeg_turbo,src:000903,+cov.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005574,src:003567+005420,op:splice,rep:16.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005710,src:005703,op:int8,pos:80,val:+0.jpg (deflated 43%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003472,src:003401,op:flip2,pos:156.jpg (deflated 51%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002870,src:002441,op:flip2,pos:200.jpg (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002138,src:001099,op:havoc,rep:8.jpg (deflated 22%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004706,src:003333,op:arith8,pos:150,val:-29.jpg (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001381,src:000604,op:int16,pos:224,val:be:+127.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004869,sync:jpeg_turbo,src:003634.jpg (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005540,src:005539,op:havoc,rep:2.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004067,sync:jpeg_turbo,src:002646.jpg (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004517,src:004503,op:havoc,rep:4.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004814,sync:jpeg_turbo_extras,src:002326.jpg (deflated 60%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003541,src:003515,op:flip1,pos:1627,+cov.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000237,src:000000,op:flip4,pos:230.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004534,src:004511,op:havoc,rep:4.jpg (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000250,src:000000,op:flip32,pos:224.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002971,src:002692,op:havoc,rep:1.jpg (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001394,src:000623,op:havoc,rep:2.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000454,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004835,src:004728,op:havoc,rep:2.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003413,src:003341,op:havoc,rep:8.jpg (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002728,src:002050,op:havoc,rep:4.jpg (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004680,src:004663,op:flip1,pos:188.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002167,src:001125,op:arith8,pos:83,val:+31,+cov.jpg (deflated 10%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003724,sync:jpeg_turbo,src:002389.jpg (deflated 49%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003950,src:003617,op:havoc,rep:2.jpg (deflated 51%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002047,src:001072,op:flip2,pos:164.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003538,src:003515,op:flip1,pos:163.jpg (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001930,src:000920,op:havoc,rep:4.jpg (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002992,src:002768,op:havoc,rep:1.jpg (deflated 64%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002141,src:001099,op:havoc,rep:2.jpg (deflated 32%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003266,src:003206,op:havoc,rep:4.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001345,src:000588,op:havoc,rep:16.jpg (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005101,sync:jpeg_turbo,src:003865.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005611,src:005599+004194,op:splice,rep:2.jpg (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004173,sync:jpeg_turbo,src:002577.jpg (deflated 43%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004616,src:004593,op:flip1,pos:406.jpg (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005527,src:005489,op:flip1,pos:134.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004060,src:003644,op:arith8,pos:116,val:-28.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003318,src:003296,op:flip1,pos:148.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002230,src:001192,op:havoc,rep:2.jpg (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000510,src:000000,op:havoc,rep:32,+cov.jpg (deflated 3%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005344,sync:jpeg_turbo,src:003532.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002996,src:002801,op:flip1,pos:163.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002754,src:002205,op:havoc,rep:1.jpg (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004850,sync:jpeg_turbo,src:003587.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003062,src:002925,op:flip1,pos:164.jpg (deflated 20%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001346,src:000588,op:havoc,rep:16.jpg (deflated 59%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001522,src:000673,op:flip1,pos:169,+cov.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001485,src:000667,op:havoc,rep:8.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001953,src:000936,op:arith8,pos:169,val:+15.jpg (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005644,src:005635,op:int32,pos:284,val:be:+64.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004220,sync:jpeg_turbo,src:002824.jpg (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004631,src:004599,op:havoc,rep:8.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002858,src:002413,op:flip2,pos:169.jpg (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005623,src:005561+005218,op:splice,rep:4.jpg (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003822,sync:jpeg_turbo,src:002123.jpg (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005411,sync:jpeg_turbo,src:004119.jpg (deflated 97%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005094,sync:jpeg_turbo,src:003802.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003441,src:003378,op:flip2,pos:150.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002847,src:002385,op:flip2,pos:180.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000833,src:000069,op:havoc,rep:64,+cov.jpg (deflated 13%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005693,src:005681+002611,op:splice,rep:8.jpg (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005277,src:004952,op:havoc,rep:8.jpg (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000427,src:000000,op:havoc,rep:16.jpg (deflated 3%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002530,src:001717,op:arith8,pos:166,val:-23.jpg (deflated 22%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005770,src:005768+004203,op:splice,rep:2.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003017,src:002868,op:flip1,pos:163.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005353,sync:jpeg_turbo,src:003955.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001148,src:000490,op:havoc,rep:2.jpg (deflated 14%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005806,sync:jpeg_turbo,src:004395.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005119,sync:jpeg_turbo,src:003893.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005478,sync:jpeg_turbo,src:004178.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003465,src:003398,op:havoc,rep:2.jpg (deflated 50%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000634,src:000029,op:flip1,pos:155,+cov.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000432,src:000000,op:havoc,rep:1.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002895,src:002483,op:flip2,pos:172.jpg (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004574,src:004529,op:havoc,rep:4,+cov.jpg (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002937,src:000194,op:havoc,rep:8.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004159,sync:jpeg_turbo,src:002956.jpg (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005387,src:005324,op:arith8,pos:192,val:-21.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005757,src:005748+005246,op:splice,rep:8.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004938,src:004921,op:flip2,pos:86.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004103,sync:jpeg_turbo,src:002799.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005767,sync:jpeg_turbo,src:003868.jpg (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004301,sync:jpeg_turbo,src:003045.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000179,src:000000,op:flip1,pos:503,+cov.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001994,src:001051,op:arith8,pos:172,val:+3.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005760,sync:jpeg_turbo,src:004356.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003439,src:003378,op:flip1,pos:148.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000315,src:000000,op:arith16,pos:4,val:be:-17.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000712,src:000038,op:flip2,pos:172.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005323,sync:jpeg_turbo,src:004053.jpg (deflated 97%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005749,src:005645,op:havoc,rep:2.jpg (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003132,sync:jpeg_turbo,src:001776.jpg (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003297,src:003272,op:flip1,pos:856.jpg (deflated 67%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004535,src:004511,op:havoc,rep:16.jpg (deflated 59%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000633,src:000025,op:havoc,rep:32.jpg (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002240,src:001370,op:flip1,pos:168.jpg (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000341,src:000000,op:int8,pos:382,val:-1.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005281,sync:jpeg_turbo,src:003438.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004981,sync:jpeg_turbo,src:003698.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005436,src:005401,op:havoc,rep:8.jpg (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003155,src:003093,op:havoc,rep:8.jpg (deflated 51%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005116,src:003486,op:int32,pos:255,val:be:+1.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005369,src:004359,op:havoc,rep:2.jpg (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002641,src:001917,op:havoc,rep:8.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005444,src:005320,op:havoc,rep:2.jpg (deflated 74%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005548,src:005458,op:flip2,pos:172.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002778,src:002287,op:arith8,pos:163,val:+5.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002880,src:002457,op:flip2,pos:164.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005326,sync:jpeg_turbo,src:004054.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000422,src:000000,op:havoc,rep:2.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005186,sync:jpeg_turbo,src:003886.jpg (deflated 35%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005190,sync:jpeg_turbo,src:003644.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005216,src:005200,op:havoc,rep:64.jpg (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004627,src:004598,op:flip1,pos:96.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003173,src:003111,op:flip1,pos:166.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005450,sync:jpeg_turbo,src:004145.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005491,sync:jpeg_turbo,src:004180.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003773,sync:jpeg_turbo,src:002084.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003585,src:003556,op:havoc,rep:2.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003581,src:003556,op:havoc,rep:2.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003473,src:003401,op:int8,pos:148,val:+16.jpg (deflated 50%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000046,src:000000,op:flip1,pos:164,+cov.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004435,src:004394,op:havoc,rep:2.jpg (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004803,sync:jpeg_turbo,src:003505.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005676,src:005671,op:flip1,pos:129,+cov.jpg (deflated 49%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004201,sync:jpeg_turbo,src:002651.jpg (deflated 59%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005716,src:005713,op:flip1,pos:613.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003221,src:003165,op:int32,pos:191,val:+1.jpg (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003892,sync:jpeg_turbo,src:002350.jpg (deflated 64%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001109,sync:jpeg_turbo,src:001092.jpg (deflated 67%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005283,sync:jpeg_turbo,src:003439.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004367,sync:jpeg_turbo,src:003122.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004276,sync:jpeg_turbo,src:003077.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005604,src:005596+004654,op:splice,rep:2.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004377,sync:jpeg_turbo,src:003115.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005221,sync:jpeg_turbo,src:003992.jpg (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005420,sync:jpeg_turbo,src:004132.jpg (deflated 14%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004479,src:004469,op:havoc,rep:8.jpg (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005773,src:005771,op:havoc,rep:8.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001907,src:000851,op:havoc,rep:2,+cov.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003268,src:003208,op:havoc,rep:4.jpg (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003205,src:003145,op:havoc,rep:2.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005362,src:002733,op:havoc,rep:1.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003762,sync:jpeg_turbo,src:002242.jpg (deflated 50%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003314,src:003292,op:havoc,rep:1.jpg (deflated 50%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000951,src:000239,op:flip2,pos:169,+cov.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003682,sync:jpeg_turbo,src:001907.jpg (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003331,src:003296,op:arith8,pos:148,val:-25.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003356,src:003320,op:flip1,pos:147.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005599,src:005596,op:flip2,pos:85.jpg (deflated 43%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000064,src:000000,op:flip1,pos:169,+cov.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005819,sync:jpeg_turbo,src:004408.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005301,src:005208,op:flip2,pos:84.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005551,src:005457,op:flip2,pos:172.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000594,sync:jpeg_turbo,src:000580.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004774,src:004762,op:flip2,pos:99.jpg (deflated 32%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004305,src:003669,op:flip1,pos:235.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003839,sync:jpeg_turbo,src:001992.jpg (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002559,src:001790,op:flip2,pos:175.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000756,sync:jpeg_turbo,src:000738.jpg (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003282,src:003248,op:havoc,rep:2.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004063,src:003644,op:arith8,pos:116,val:-31.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000345,src:000000,op:int16,pos:22,val:+1024,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004838,sync:jpeg_turbo,src:003580.jpg (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005624,sync:jpeg_turbo,src:004279.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000263,src:000000,op:arith8,pos:23,val:-15,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005740,src:005233+005655,op:splice,rep:4.jpg (deflated 67%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005810,sync:jpeg_turbo,src:004398.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004778,src:004762,op:int16,pos:118,val:+1024.jpg (deflated 32%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001467,src:000666,op:flip4,pos:307,+cov.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000497,src:000000,op:havoc,rep:32.jpg (deflated 7%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000775,sync:jpeg_turbo,src:000774,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004882,sync:jpeg_turbo,src:003628.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004303,src:003669,op:flip1,pos:233.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005214,src:005196,op:flip2,pos:175.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000862,src:000140,op:arith8,pos:159,val:+9.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003392,src:003335,op:flip8,pos:148.jpg (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001100,sync:jpeg_turbo,src:001091.jpg (deflated 20%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005776,sync:jpeg_turbo,src:004365.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003057,src:002915,op:flip1,pos:47.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005327,sync:jpeg_turbo,src:004055.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005701,src:005355+004612,op:splice,rep:4.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005400,src:005133,op:arith8,pos:361,val:+15.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005239,sync:jpeg_turbo,src:004016.jpg (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004218,sync:jpeg_turbo,src:003055.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004937,src:004921,op:flip2,pos:86.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005178,src:002686,op:havoc,rep:16.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004457,src:004441,op:havoc,rep:8.jpg (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004501,src:004493,op:flip4,pos:188.jpg (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005583,src:005579,op:ext_AO,pos:164.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003126,src:003054,op:arith8,pos:172,val:+13.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001958,src:000946,op:havoc,rep:4,+cov.jpg (deflated 20%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004652,src:004639,op:havoc,rep:1.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002749,src:002174,op:havoc,rep:32.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005539,sync:jpeg_turbo,src:004222.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000798,src:000052,op:havoc,rep:64.jpg (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004777,src:004762,op:int16,pos:97,val:be:+16.jpg (deflated 32%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002044,sync:jpeg_turbo,src:001560.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002647,src:001929,op:havoc,rep:4.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000961,src:000265,op:havoc,rep:8.jpg (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005431,src:005330,op:havoc,rep:1.jpg (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001808,src:000740,op:havoc,rep:16.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001991,src:001045,op:int32,pos:312,val:-1.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000508,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000600,sync:jpeg_turbo,src:000611.jpg (deflated 49%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001147,src:000488,op:havoc,rep:8.jpg (deflated 50%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003250,src:003205,op:havoc,rep:4.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005359,sync:jpeg_turbo,src:003567.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003818,sync:jpeg_turbo,src:001913.jpg (deflated 64%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004596,src:004558,op:havoc,rep:4.jpg (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005171,src:005168,op:flip1,pos:70.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004953,src:004947,op:havoc,rep:4.jpg (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005627,sync:jpeg_turbo,src:004282.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001954,src:000936,op:arith8,pos:169,val:+31.jpg (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003011,src:002833,op:flip4,pos:27.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004808,sync:jpeg_turbo_extras,src:002319.jpg (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000082,src:000000,op:flip1,pos:179,+cov.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005315,src:002425+005313,op:splice,rep:8.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000629,src:000012,op:havoc,rep:32,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005532,src:005500,op:flip1,pos:134.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000962,src:000265,op:havoc,rep:4.jpg (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004714,src:003417,op:arith8,pos:150,val:-29.jpg (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002753,src:002202,op:havoc,rep:4.jpg (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002744,src:002160,op:havoc,rep:8.jpg (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005725,src:005707+003359,op:splice,rep:1.jpg (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000561,src:000000,op:havoc,rep:4.jpg (deflated 26%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002942,src:001168,op:havoc,rep:8.jpg (deflated 60%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002131,src:001099,op:havoc,rep:16.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005211,src:005169,op:flip1,pos:71.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003334,src:003296,op:arith8,pos:148,val:-31.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005249,src:004071,op:havoc,rep:4.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004615,src:004593,op:flip1,pos:405.jpg (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004949,src:003294,op:havoc,rep:2.jpg (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004827,sync:jpeg_turbo_extras,src:002343.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002643,src:001920,op:havoc,rep:4.jpg (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002566,src:001808,op:havoc,rep:16.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002873,src:002444,op:arith8,pos:164,val:-28.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003422,src:003354,op:flip1,pos:147.jpg (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004212,sync:jpeg_turbo,src:002995.jpg (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004388,src:004307,op:flip1,pos:235.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005709,src:005703,op:arith8,pos:95,val:-15.jpg (deflated 43%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001672,src:000676,op:arith8,pos:169,val:-17.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005565,src:005228+003563,op:splice,rep:2.jpg (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003423,src:003354,op:flip1,pos:148.jpg (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004309,src:003669,op:havoc,rep:4.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005000,src:003476,op:flip1,pos:208.jpg (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005078,sync:jpeg_turbo,src:003779.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001192,src:000553,op:havoc,rep:2.jpg (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004589,src:004551,op:flip1,pos:98.jpg (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002945,src:001168,op:havoc,rep:16.jpg (deflated 60%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004712,src:003417,op:flip2,pos:156.jpg (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003420,src:003354,op:flip1,pos:147.jpg (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005130,src:004667,op:havoc,rep:2.jpg (deflated 64%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002206,src:001160,op:havoc,rep:8.jpg (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005704,src:005700+005470,op:splice,rep:4.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002021,src:001062,op:flip1,pos:163.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005435,src:005401,op:havoc,rep:8.jpg (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004221,sync:jpeg_turbo,src:002986.jpg (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002837,src:002372,op:flip2,pos:159.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003916,sync:jpeg_turbo,src:001961.jpg (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002763,src:002229,op:havoc,rep:16.jpg (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001726,src:000679,op:int16,pos:163,val:+32.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005137,src:004625,op:flip2,pos:107.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004204,sync:jpeg_turbo,src:002870.jpg (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004832,sync:jpeg_turbo_extras,src:002350.jpg (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005745,src:005744,op:flip1,pos:97.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004379,sync:jpeg_turbo,src:003094.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001922,src:000906,op:havoc,rep:8.jpg (deflated 53%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003928,src:003573,op:flip16,pos:1646.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004092,sync:jpeg_turbo,src:002856.jpg (deflated 53%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005494,sync:jpeg_turbo,src:004194.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000477,src:000000,op:havoc,rep:32,+cov.jpg (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004723,sync:jpeg_turbo,src:003363.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005206,src:005141,op:flip1,pos:283,+cov.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005161,src:005148,op:flip2,pos:66.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004985,sync:jpeg_turbo,src:003709.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002894,src:002483,op:flip2,pos:172.jpg (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001357,src:000588,op:havoc,rep:1.jpg (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000571,src:000000,op:havoc,rep:64.jpg (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002290,src:001421,op:arith8,pos:163,val:+5.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003169,src:003107,op:arith8,pos:165,val:-15.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004192,sync:jpeg_turbo,src:002931.jpg (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004961,sync:jpeg_turbo,src:003671.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005160,src:005148,op:flip1,pos:76,+cov.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005523,src:005485,op:flip1,pos:134.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004553,src:004522,op:havoc,rep:16.jpg (deflated 53%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005403,sync:jpeg_turbo,src:004111.jpg (deflated 97%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000731,src:000041,op:havoc,rep:64.jpg (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001372,src:000588,op:havoc,rep:64.jpg (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004802,sync:jpeg_turbo,src:003501.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005067,sync:jpeg_turbo,src:003840.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005573,sync:jpeg_turbo,src:004235.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005827,src:005824,op:havoc,rep:2.jpg (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002877,src:002452,op:flip2,pos:166.jpg (deflated 22%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000512,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004651,src:004638,op:havoc,rep:4.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003241,src:003203,op:flip1,pos:4070.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005567,sync:jpeg_turbo,src:004232.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001341,src:000588,op:havoc,rep:16.jpg (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001917,src:000891,op:havoc,rep:32.jpg (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002533,src:001724,op:int16,pos:165,val:+32.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003038,src:002881,op:flip4,pos:165.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005180,src:003342,op:havoc,rep:4.jpg (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005340,sync:jpeg_turbo,src:003416.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005801,src:001049+005180,op:splice,rep:8.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003120,src:003046,op:arith8,pos:306,val:+25.jpg (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003053,src:002897,op:arith8,pos:164,val:-18.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005247,src:004071,op:havoc,rep:2.jpg (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004068,sync:jpeg_turbo,src:003017,+cov.jpg (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002469,src:001607,op:arith8,pos:306,val:+9.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005452,sync:jpeg_turbo,src:004148.jpg (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001137,src:000473,op:havoc,rep:4.jpg (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001153,src:000501,op:havoc,rep:8.jpg (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004713,src:003417,op:arith8,pos:150,val:-23.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003540,src:003515,op:flip1,pos:165.jpg (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003288,src:003259,op:havoc,rep:4.jpg (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003149,src:003078,op:havoc,rep:1.jpg (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004504,src:004493,op:arith8,pos:188,val:+33.jpg (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004393,src:004308,op:flip1,pos:94.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005472,sync:jpeg_turbo,src:004192.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002768,sync:jpeg_turbo,src:001998.jpg (deflated 43%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001110,src:000326,op:arith8,pos:314,val:-31.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004409,src:004315,op:flip1,pos:101.jpg (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004571,src:004529,op:havoc,rep:16.jpg (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003487,src:003410,op:int32,pos:253,val:be:+1.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003584,src:003556,op:havoc,rep:1.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003271,src:003217,op:havoc,rep:1.jpg (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004886,src:004715,op:arith8,pos:153,val:-15.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002709,sync:jpeg_turbo,src:001958.jpg (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003260,src:003206,op:havoc,rep:4.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002595,src:001873,op:arith8,pos:164,val:-28.jpg (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004336,src:003902,op:havoc,rep:8.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000894,sync:jpeg_turbo,src:000904.jpg (deflated 32%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004170,sync:jpeg_turbo,src:002954.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005598,sync:jpeg_turbo,src:004258.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001518,src:000673,op:flip1,pos:162.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003240,src:003202,op:havoc,rep:64.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001079,sync:jpeg_turbo,src:001061.jpg (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003122,src:003047,op:arith8,pos:287,val:+11.jpg (deflated 15%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005438,src:005401,op:havoc,rep:1.jpg (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002646,src:001927,op:havoc,rep:4.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002564,src:001801,op:havoc,rep:32.jpg (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000395,src:000000,op:havoc,rep:2,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004371,sync:jpeg_turbo,src:003093.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005826,src:005824,op:havoc,rep:8.jpg (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002022,src:001062,op:flip1,pos:164.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004230,sync:jpeg_turbo,src:003087.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003944,src:003617,op:flip4,pos:275.jpg (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005738,src:004160+005736,op:splice,rep:1.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003545,src:003515,op:arith8,pos:165,val:+5.jpg (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004077,sync:jpeg_turbo,src:003034,+cov.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004763,src:004755,op:flip2,pos:99.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003503,sync:jpeg_turbo,src:001897.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004781,src:004765,op:flip2,pos:100.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005279,sync:jpeg_turbo,src:004041.jpg (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004363,src:004047,op:havoc,rep:1,+cov.jpg (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004614,src:004584,op:havoc,rep:4.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002757,src:002219,op:havoc,rep:8.jpg (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002051,sync:jpeg_turbo,src:001568.jpg (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004977,sync:jpeg_turbo,src:003695.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000879,src:000160,op:int8,pos:311,val:-1.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002046,sync:jpeg_turbo,src:001557.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002225,sync:jpeg_turbo,src:001715.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005366,src:003114,op:havoc,rep:2.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004871,sync:jpeg_turbo,src:003616.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002369,src:001456,op:int16,pos:163,val:+16.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002255,src:001384,op:havoc,rep:4.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001866,sync:jpeg_turbo,src:001329.jpg (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004804,sync:jpeg_turbo_extras,src:002323,+cov.jpg (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001113,src:000345,op:havoc,rep:8.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002703,sync:jpeg_turbo,src:001924.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005807,src:005770+005794,op:splice,rep:8.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001197,src:000573,op:flip1,pos:247.jpg (deflated 53%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004868,sync:jpeg_turbo,src:003625.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002833,src:002370,op:flip2,pos:175.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003449,src:003381,op:flip2,pos:150.jpg (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002876,src:002451,op:flip2,pos:166.jpg (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003618,sync:jpeg_turbo,src:002400,+cov.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003411,src:003338,op:havoc,rep:1.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002169,src:001128,op:havoc,rep:16.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004144,sync:jpeg_turbo,src:003072.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003579,src:003556,op:havoc,rep:2.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004560,src:004525,op:havoc,rep:4.jpg (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003309,src:003292,op:flip1,pos:143.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000861,src:000130,op:havoc,rep:4.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002212,src:001168,op:flip1,pos:189.jpg (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002624,src:001887,op:flip1,pos:166.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002884,src:002457,op:arith8,pos:164,val:-28.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002043,src:001071,op:arith8,pos:164,val:-20.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005587,src:004590+004733,op:splice,rep:4.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002570,sync:jpeg_turbo,src:001850.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005549,src:005548,op:arith8,pos:357,val:+5.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004647,src:004626,op:flip1,pos:189.jpg (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005023,sync:jpeg_turbo,src:003768.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004425,sync:jpeg_turbo,src:003130.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000858,sync:jpeg_turbo,src:000843.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003454,src:003386,op:flip4,pos:250.jpg (deflated 51%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003310,src:003292,op:flip1,pos:236.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004958,sync:jpeg_turbo,src:003670.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002648,sync:jpeg_turbo,src:001902.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002681,src:001954,op:flip2,pos:172.jpg (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004807,sync:jpeg_turbo_extras,src:002289.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005104,src:005103,op:flip1,pos:76.jpg (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004927,src:003307,op:havoc,rep:1.jpg (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003543,src:003515,op:flip1,pos:1689.jpg (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004863,sync:jpeg_turbo,src:003604.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005823,src:005822,op:flip1,pos:248.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005794,sync:jpeg_turbo,src:004378.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001193,src:000553,op:havoc,rep:2.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004760,src:004755,op:flip1,pos:99.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000847,src:000095,op:havoc,rep:32,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001494,src:000668,op:arith8,pos:169,val:-17.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002427,src:001505,op:flip2,pos:172.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002680,src:001954,op:flip1,pos:172.jpg (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005533,src:005500,op:flip1,pos:134.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004618,src:004593,op:havoc,rep:8.jpg (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000909,src:000181,op:havoc,rep:32.jpg (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002990,src:002763,op:havoc,rep:16.jpg (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004746,sync:jpeg_turbo,src:003394.jpg (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002534,src:001725,op:havoc,rep:32,+cov.jpg (deflated 49%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003484,src:003410,op:int16,pos:261,val:+1.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002982,src:002706,op:flip1,pos:164.jpg (deflated 26%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004765,src:004755,op:int16,pos:97,val:be:+1.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004620,src:004593,op:havoc,rep:32.jpg (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004546,src:004515,op:flip1,pos:188.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003253,src:003205,op:havoc,rep:2.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003637,sync:jpeg_turbo,src:002397,+cov.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003161,sync:jpeg_turbo,src:001799.jpg (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003451,src:003381,op:havoc,rep:4,+cov.jpg (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004592,src:004551,op:flip1,pos:504.jpg (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002127,src:001099,op:havoc,rep:8.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005034,sync:jpeg_turbo,src:003825.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005343,sync:jpeg_turbo,src:003993.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003865,sync:jpeg_turbo,src:002118.jpg (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002148,src:001099,op:havoc,rep:8.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003766,sync:jpeg_turbo,src:002140.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002995,src:002797,op:havoc,rep:2.jpg (deflated 43%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000420,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004104,sync:jpeg_turbo,src:003070,+cov.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000474,src:000000,op:havoc,rep:1.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005350,sync:jpeg_turbo,src:003904.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004211,sync:jpeg_turbo,src:002806.jpg (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002305,src:001438,op:flip4,pos:263.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005215,src:005200,op:havoc,rep:2.jpg (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002943,src:001168,op:havoc,rep:32.jpg (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002261,src:001396,op:havoc,rep:64.jpg (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004753,src:004752,op:int8,pos:146,val:+0.jpg (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003879,sync:jpeg_turbo,src:002402.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003134,sync:jpeg_turbo,src:001698.jpg (deflated 69%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004692,src:000831,op:havoc,rep:8.jpg (deflated 53%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003339,src:003303,op:havoc,rep:2.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005769,src:005768,op:flip1,pos:208.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005405,src:005322,op:havoc,rep:32.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003489,src:003410,op:int32,pos:260,val:+1.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002868,src:002432,op:flip1,pos:172,+cov.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003570,src:003535,op:havoc,rep:2.jpg (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005529,src:005499,op:flip1,pos:134.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002846,src:002384,op:arith8,pos:177,val:+31.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005396,src:002754,op:havoc,rep:4.jpg (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002896,src:002483,op:flip2,pos:306.jpg (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003661,sync:jpeg_turbo,src:002398.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005595,src:004918+005446,op:splice,rep:4.jpg (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005751,src:005355+004427,op:splice,rep:128.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003050,src:002897,op:flip1,pos:164.jpg (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003786,sync:jpeg_turbo,src:001919.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001508,src:000670,op:arith8,pos:306,val:+33,+cov.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003455,src:003386,op:arith8,pos:150,val:-20.jpg (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000624,src:000012,op:havoc,rep:16.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001411,src:000636,op:flip4,pos:165,+cov.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005393,src:005391,op:arith8,pos:192,val:-24.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000445,src:000000,op:havoc,rep:32.jpg (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005388,src:005324,op:arith8,pos:192,val:+24.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004463,sync:jpeg_turbo,src:003156.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004734,src:004721,op:havoc,rep:16.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003020,src:002868,op:flip2,pos:164.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002030,src:001063,op:arith8,pos:164,val:-8.jpg (deflated 21%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005313,src:002190+003494,op:splice,rep:128.jpg (deflated 22%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002222,src:001168,op:havoc,rep:2.jpg (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004626,src:004596,op:havoc,rep:4.jpg (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001693,src:000677,op:arith8,pos:169,val:-17.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002713,src:001997,op:flip2,pos:172.jpg (deflated 20%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003388,src:003335,op:flip2,pos:150.jpg (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005643,src:005641+001333,op:splice,rep:1.jpg (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002184,src:001138,op:havoc,rep:4.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003891,sync:jpeg_turbo,src:002369,+cov.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002889,src:002467,op:flip2,pos:163.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004582,src:004543,op:flip1,pos:1662.jpg (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004544,src:004514,op:int32,pos:151,val:be:+1024.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004098,sync:jpeg_turbo,src:002989.jpg (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002373,src:001462,op:arith8,pos:159,val:+7.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004716,src:003436,op:arith8,pos:148,val:-21.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005092,sync:jpeg_turbo,src:003848.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001687,src:000677,op:flip2,pos:169.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005398,src:003480,op:ext_AO,pos:259.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000386,src:000000,op:havoc,rep:128,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003096,sync:jpeg_turbo,src:001626.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004980,sync:jpeg_turbo,src:003697.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003549,src:003519,op:flip1,pos:3611.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005563,src:004315+005542,op:splice,rep:2.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002921,src:002531,op:flip1,pos:163.jpg (deflated 20%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004816,sync:jpeg_turbo_extras,src:002302.jpg (deflated 60%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005829,src:005827,op:havoc,rep:4.jpg (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003500,src:003431,op:flip4,pos:250.jpg (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004606,src:004584,op:havoc,rep:2.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001920,src:000904,op:havoc,rep:8.jpg (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005786,src:003827+005783,op:splice,rep:8.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002472,src:001617,op:havoc,rep:2.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005302,src:005208,op:flip4,pos:116.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005820,sync:jpeg_turbo,src:004404.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005084,sync:jpeg_turbo,src:003828.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004854,sync:jpeg_turbo,src:003596.jpg (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004789,src:004788,op:flip1,pos:100.jpg (deflated 35%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005568,src:005233+003494,op:splice,rep:2.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004226,sync:jpeg_turbo,src:002930.jpg (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003498,src:003431,op:flip2,pos:148.jpg (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003886,sync:jpeg_turbo,src:002260,+cov.jpg (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003669,sync:jpeg_turbo,src:002099,+cov.jpg (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002124,src:001099,op:havoc,rep:8.jpg (deflated 26%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002227,src:001181,op:havoc,rep:16.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003632,sync:jpeg_turbo,src:002338,+cov.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002732,src:002064,op:flip1,pos:166.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004268,sync:jpeg_turbo,src:003071.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002825,src:002363,op:flip1,pos:165.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003262,src:003206,op:havoc,rep:2.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004290,sync:jpeg_turbo,src:003031.jpg (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005651,src:005650,op:flip2,pos:311.jpg (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003812,sync:jpeg_turbo,src:002313.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001159,src:000503,op:havoc,rep:8.jpg (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004700,src:003041,op:flip1,pos:166.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001905,src:000846,op:int32,pos:310,val:+256.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004295,sync:jpeg_turbo,src:003086.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001057,src:000280,op:flip1,pos:175.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002807,src:002349,op:havoc,rep:2.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004166,sync:jpeg_turbo,src:003061.jpg (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003493,src:003410,op:havoc,rep:2.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002430,src:001505,op:int16,pos:163,val:+32.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003476,src:003410,op:flip1,pos:246.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000449,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003152,src:003079,op:arith8,pos:43,val:-4,+cov.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003836,sync:jpeg_turbo,src:002399,+cov.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002853,src:002410,op:flip1,pos:336.jpg (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003561,src:003531,op:arith8,pos:148,val:-34.jpg (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003353,src:003319,op:arith8,pos:148,val:-30.jpg (deflated 49%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005822,src:005812,op:havoc,rep:4.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004957,src:002620,op:havoc,rep:16.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002160,src:001114,op:havoc,rep:4.jpg (deflated 59%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005220,src:002730,op:arith8,pos:307,val:-4.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003248,src:003203,op:havoc,rep:4.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002683,src:001960,op:havoc,rep:16.jpg (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002023,src:001062,op:arith8,pos:164,val:-8.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003532,src:003511,op:arith8,pos:148,val:-4.jpg (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003368,src:003327,op:flip1,pos:147.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000277,src:000000,op:arith8,pos:169,val:+17,+cov.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005564,src:004632+004379,op:splice,rep:4.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005173,src:005168,op:flip1,pos:70.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005463,sync:jpeg_turbo,src:004169,+cov.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005177,src:002686,op:havoc,rep:4.jpg (deflated 76%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004662,sync:jpeg_turbo,src:003323.jpg (deflated 69%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003111,src:003036,op:arith8,pos:175,val:-1.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002845,src:002384,op:flip2,pos:183.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003613,sync:jpeg_turbo,src:002373,+cov.jpg (deflated 59%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001363,src:000588,op:havoc,rep:16.jpg (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005821,src:005817,op:havoc,rep:2.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004407,src:004313,op:havoc,rep:2.jpg (deflated 60%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003256,src:003205,op:havoc,rep:8.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005707,src:005706,op:flip2,pos:89.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001371,src:000588,op:havoc,rep:16.jpg (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000855,src:000108,op:int32,pos:226,val:be:+16,+cov.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001154,src:000501,op:havoc,rep:32.jpg (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005543,src:005418,op:havoc,rep:2.jpg (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004152,sync:jpeg_turbo,src:003074.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000564,src:000000,op:havoc,rep:8.jpg (deflated 74%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004914,sync:jpeg_turbo,src:003656.jpg (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005678,src:005671,op:havoc,rep:2,+cov.jpg (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005079,sync:jpeg_turbo,src:003834.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003860,sync:jpeg_turbo,src:002247.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001189,src:000543,op:flip1,pos:270.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005330,src:003290+003455,op:splice,rep:2.jpg (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003531,src:003508,op:int8,pos:150,val:+1.jpg (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005585,src:005582,op:int16,pos:165,val:+16.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001120,src:000356,op:flip32,pos:244,+cov.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001771,src:000703,op:havoc,rep:4.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000056,src:000000,op:flip1,pos:166,+cov.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002621,src:001887,op:flip1,pos:159.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002917,src:002530,op:arith8,pos:164,val:-5.jpg (deflated 22%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000670,src:000036,op:flip1,pos:306,+cov.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001181,src:000528,op:havoc,rep:32.jpg (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005120,sync:jpeg_turbo,src:003897.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005019,sync:jpeg_turbo,src:003806.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004920,src:004916,op:havoc,rep:2.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005815,sync:jpeg_turbo,src:004406.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000904,src:000177,op:havoc,rep:32.jpg (deflated 21%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000692,src:000037,op:havoc,rep:64,+cov.jpg (deflated 13%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003542,src:003515,op:flip1,pos:1640.jpg (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003269,src:003208,op:havoc,rep:2.jpg (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001962,src:000960,op:havoc,rep:1.jpg (deflated 67%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003517,src:003494,op:flip1,pos:3554.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004163,sync:jpeg_turbo,src:002859.jpg (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002690,src:001965,op:int32,pos:298,val:+256.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004675,src:004650,op:flip1,pos:103.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001184,src:000528,op:havoc,rep:4,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001766,src:000690,op:havoc,rep:16.jpg (deflated 51%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000679,src:000036,op:arith8,pos:306,val:-28,+cov.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004696,src:002723,op:flip1,pos:168.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005736,src:002829+003302,op:splice,rep:2.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005662,src:005658,op:havoc,rep:1,+cov.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005317,src:004175+003216,op:splice,rep:4.jpg (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005076,sync:jpeg_turbo,src:003778.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002849,src:002388,op:havoc,rep:1.jpg (deflated 35%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000071,src:000000,op:flip1,pos:172.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000239,src:000000,op:flip4,pos:287.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005547,src:005456,op:flip2,pos:172.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005227,sync:jpeg_turbo,src:004005.jpg (deflated 59%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002722,src:002009,op:int16,pos:163,val:+32.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002241,src:001371,op:flip1,pos:949.jpg (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003887,sync:jpeg_turbo,src:002018.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001390,src:000611,op:havoc,rep:2.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004049,src:003644,op:flip1,pos:114.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004704,src:003286,op:havoc,rep:8.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004590,src:004551,op:flip1,pos:450.jpg (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001884,sync:jpeg_turbo,src:001399,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005253,src:004794,op:ext_AO,pos:960.jpg (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005771,sync:jpeg_turbo,src:004362.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001433,src:000651,op:flip4,pos:164.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000887,sync:jpeg_turbo,src:000906,+cov.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001960,src:000958,op:havoc,rep:8.jpg (deflated 74%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004175,sync:jpeg_turbo,src:003057.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003685,sync:jpeg_turbo,src:002052,+cov.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003909,sync:jpeg_turbo,src:001994.jpg (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002890,src:002476,op:arith16,pos:287,val:-15.jpg (deflated 50%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004999,src:003438,op:havoc,rep:8.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003559,src:003527,op:flip1,pos:150.jpg (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005358,sync:jpeg_turbo,src:003515.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000866,src:000144,op:havoc,rep:2.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001724,src:000679,op:arith8,pos:172,val:+3.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005756,src:005754,op:havoc,rep:4.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004229,sync:jpeg_turbo,src:002807.jpg (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005091,sync:jpeg_turbo,src:003835.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000944,src:000226,op:havoc,rep:16.jpg (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000740,sync:jpeg_turbo,src:000703.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005718,src:005702+003575,op:splice,rep:2.jpg (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001603,src:000673,op:arith8,pos:164,val:-20.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005616,src:005613+004991,op:splice,rep:2.jpg (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002730,src:002059,op:flip4,pos:165.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003290,src:003264,op:flip1,pos:248.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001162,src:000510,op:havoc,rep:4.jpg (deflated 64%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004427,sync:jpeg_turbo,src:003143.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001836,src:000742,op:int32,pos:305,val:+1000.jpg (deflated 22%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005395,src:005391,op:ext_AO,pos:191.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004975,sync:jpeg_turbo,src:003693.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004701,src:003069,op:int8,pos:306,val:+0.jpg (deflated 22%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002259,src:001394,op:havoc,rep:8.jpg (deflated 76%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004849,sync:jpeg_turbo,src:003588.jpg (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003039,src:002881,op:arith8,pos:164,val:-26.jpg (deflated 21%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000967,src:000266,op:flip1,pos:163.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003238,src:003202,op:havoc,rep:8.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004896,src:004884,op:flip1,pos:163.jpg (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001880,src:000808,op:arith8,pos:165,val:+17.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004197,sync:jpeg_turbo,src:002863.jpg (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002453,src:001576,op:arith8,pos:306,val:+9,+cov.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001527,src:000673,op:flip1,pos:198.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000393,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005713,src:005656,op:havoc,rep:8.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002633,src:001900,op:havoc,rep:1.jpg (deflated 53%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004281,sync:jpeg_turbo,src:002435.jpg (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005589,src:005576,op:arith8,pos:57,val:-10.jpg (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001087,sync:jpeg_turbo,src:001067.jpg (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005437,src:005401,op:havoc,rep:4.jpg (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005824,src:005822,op:flip1,pos:728.jpg (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001919,src:000891,op:havoc,rep:8.jpg (deflated 43%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005097,src:005069,op:flip2,pos:164.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002606,src:001876,op:arith8,pos:165,val:+5.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002199,sync:jpeg_turbo,src:001677.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004048,src:003644,op:flip1,pos:114.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004928,src:003315,op:havoc,rep:1.jpg (deflated 50%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001132,src:000426,op:havoc,rep:16.jpg (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004227,sync:jpeg_turbo,src:003033.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005711,sync:jpeg_turbo,src:004322,+cov.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001179,src:000528,op:havoc,rep:16.jpg (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004587,src:004545,op:havoc,rep:8.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004770,src:004762,op:flip1,pos:97.jpg (deflated 32%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000324,src:000000,op:arith16,pos:227,val:be:-16.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000606,sync:jpeg_turbo,src:000613.jpg (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004552,src:004522,op:int16,pos:417,val:+512.jpg (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004087,sync:jpeg_turbo,src:002921,+cov.jpg (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002721,src:002008,op:int16,pos:163,val:+32.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000311,src:000000,op:arith8,pos:503,val:+19,+cov.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005124,src:004961,op:flip1,pos:2151.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005430,src:005170,op:havoc,rep:4.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001386,src:000607,op:int32,pos:183,val:be:+1.jpg (deflated 22%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000506,src:000000,op:havoc,rep:128.jpg (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004834,src:004728,op:arith8,pos:153,val:+15.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004554,src:004522,op:havoc,rep:8.jpg (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002956,src:002265,op:havoc,rep:4.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004369,sync:jpeg_turbo,src:003110.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005191,sync:jpeg_turbo,src:002354.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003004,sync:jpeg_turbo,src:001524.jpg (deflated 32%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005238,src:000957,op:ext_AO,pos:164.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005520,src:005484,op:ext_AO,pos:134.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003366,src:003320,op:arith8,pos:150,val:-8.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005474,sync:jpeg_turbo,src:004206.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001612,src:000673,op:arith8,pos:224,val:-17.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005816,sync:jpeg_turbo,src:004402.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000317,src:000000,op:arith16,pos:4,val:be:-22.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002468,src:001607,op:flip1,pos:300.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002360,src:001447,op:arith8,pos:164,val:-24.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004682,src:004663,op:flip2,pos:188.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004193,sync:jpeg_turbo,src:002848.jpg (deflated 69%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004099,sync:jpeg_turbo,src:002684.jpg (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004298,sync:jpeg_turbo,src:003065.jpg (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005080,sync:jpeg_turbo,src:003857.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003136,sync:jpeg_turbo,src:001788.jpg (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005360,sync:jpeg_turbo,src:003903.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001279,src:000588,op:havoc,rep:16.jpg (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005613,src:003333+005596,op:splice,rep:2.jpg (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005698,src:005694,op:havoc,rep:4.jpg (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001182,src:000528,op:havoc,rep:32.jpg (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004375,sync:jpeg_turbo,src:003097.jpg (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004555,src:004522,op:havoc,rep:4.jpg (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004484,src:004480,op:flip1,pos:93.jpg (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000955,src:000240,op:arith8,pos:175,val:+3.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004833,sync:jpeg_turbo_extras,src:002320.jpg (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001391,src:000615,op:havoc,rep:2.jpg (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001035,src:000266,op:int32,pos:305,val:be:-129.jpg (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005118,sync:jpeg_turbo,src:003885.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004353,src:003934,op:flip1,pos:1432.jpg (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005814,sync:jpeg_turbo,src:004401.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001620,src:000673,op:arith8,pos:306,val:+9,+cov.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005303,src:005294,op:ext_UI,pos:94.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003312,src:003292,op:flip1,pos:244.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000431,src:000000,op:havoc,rep:8,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003468,src:003401,op:flip1,pos:148.jpg (deflated 50%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002747,src:002173,op:havoc,rep:16.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005667,src:005660,op:havoc,rep:1,+cov.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001078,src:000298,op:havoc,rep:16.jpg (deflated 53%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003814,sync:jpeg_turbo,src:001921.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003415,src:003345,op:flip4,pos:148.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002089,src:001096,op:flip2,pos:172.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004609,src:004584,op:havoc,rep:4.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004669,src:004643,op:havoc,rep:8.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001317,src:000588,op:havoc,rep:32.jpg (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001039,src:000266,op:int32,pos:305,val:+100663045.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004972,src:003413,op:havoc,rep:2.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004361,src:003938,op:flip2,pos:1649.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002955,src:002254,op:havoc,rep:8.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004329,src:003875,op:flip4,pos:202.jpg (deflated 50%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003311,src:003292,op:flip1,pos:242.jpg (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001196,src:000571,op:havoc,rep:8.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005449,sync:jpeg_turbo,src:004147.jpg (deflated 76%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001509,src:000670,op:int16,pos:305,val:+1000.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003214,src:003157,op:havoc,rep:4.jpg (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001935,src:000923,op:arith8,pos:169,val:+31.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004597,src:004558,op:havoc,rep:4.jpg (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000501,src:000000,op:havoc,rep:16.jpg (deflated 20%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000831,src:000065,op:havoc,rep:8.jpg (deflated 8%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004702,src:003187,op:flip1,pos:180.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002626,src:001887,op:flip2,pos:172.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005266,src:005260,op:arith8,pos:191,val:-11.jpg (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004287,sync:jpeg_turbo,src:002992.jpg (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001021,src:000266,op:int8,pos:310,val:-1.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005542,src:005418,op:arith8,pos:106,val:-3.jpg (deflated 60%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004986,sync:jpeg_turbo,src:003710.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002183,sync:jpeg_turbo,src:001629.jpg (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005194,sync:jpeg_turbo,src:003965.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001801,src:000730,op:havoc,rep:64.jpg (deflated 69%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005793,sync:jpeg_turbo,src:004377.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005663,src:005659,op:havoc,rep:1,+cov.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002045,sync:jpeg_turbo,src:001561.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005719,src:005714,op:flip2,pos:86.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003853,sync:jpeg_turbo,src:002405.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000545,src:000000,op:havoc,rep:32.jpg (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005818,sync:jpeg_turbo,src:004403.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005766,src:005764,op:flip1,pos:474,+cov.jpg (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004819,sync:jpeg_turbo_extras,src:002347.jpg (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002612,src:001878,op:flip2,pos:164.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005461,sync:jpeg_turbo,src:004179,+cov.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004817,sync:jpeg_turbo_extras,src:002336.jpg (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003239,src:003202,op:havoc,rep:128.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004232,sync:jpeg_turbo,src:002865.jpg (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005341,sync:jpeg_turbo,src:003458.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003019,src:002868,op:flip1,pos:164.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005715,src:005661+005699,op:splice,rep:1.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005115,src:005114,op:havoc,rep:1.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004786,src:004776,op:flip2,pos:100.jpg (deflated 32%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005038,sync:jpeg_turbo,src:003854.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001952,src:000936,op:flip2,pos:172.jpg (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001170,sync:jpeg_turbo,src:001187.jpg (deflated 59%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004310,src:003669,op:havoc,rep:4.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003350,src:003319,op:arith8,pos:148,val:-8.jpg (deflated 49%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003939,src:003603,op:flip1,pos:1702.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005376,src:005203,op:havoc,rep:8.jpg (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004851,sync:jpeg_turbo,src:003589.jpg (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005661,src:005658,op:havoc,rep:8,+cov.jpg (deflated 10%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005128,sync:jpeg_turbo,src:003498.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005622,src:005619,op:int16,pos:165,val:be:+32.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003209,src:003148,op:havoc,rep:1.jpg (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004637,src:004601,op:havoc,rep:2.jpg (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002848,src:002388,op:arith8,pos:163,val:+5.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005832,src:004431+005811,op:splice,rep:16.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002935,sync:jpeg_turbo,src:000202.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004622,src:004596,op:flip1,pos:285.jpg (deflated 76%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005442,src:005414,op:havoc,rep:4.jpg (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004688,src:004193,op:havoc,rep:2.jpg (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005098,src:005069,op:flip2,pos:164.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004254,sync:jpeg_turbo,src:002866.jpg (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004051,src:003644,op:flip1,pos:119.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002867,src:002431,op:flip2,pos:172.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004270,sync:jpeg_turbo,src:003090.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005159,src:005148,op:flip1,pos:71.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000502,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004052,src:003644,op:flip1,pos:252.jpg (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002952,src:001841,op:havoc,rep:4.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005346,sync:jpeg_turbo,src:003912.jpg (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005550,src:005444,op:flip1,pos:87.jpg (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003776,sync:jpeg_turbo,src:001941.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005233,src:005230,op:flip1,pos:272.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003099,src:003014,op:flip1,pos:275.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004885,src:004630,op:havoc,rep:2.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004194,sync:jpeg_turbo,src:002896.jpg (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005790,sync:jpeg_turbo,src:004374.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002987,sync:jpeg_turbo,src:001510,+cov.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005505,sync:jpeg_turbo,src:004182.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003216,src:003160,op:int32,pos:188,val:be:+1.jpg (deflated 43%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002050,src:001078,op:havoc,rep:8.jpg (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005397,src:003304,op:ext_UI,pos:9507.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001846,src:000746,op:arith16,pos:224,val:-17.jpg (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002429,src:001505,op:int16,pos:163,val:+16.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005453,src:005446,op:havoc,rep:4.jpg (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005607,src:005605,op:flip1,pos:182.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000893,sync:jpeg_turbo,src:000860.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002145,src:001099,op:havoc,rep:2.jpg (deflated 21%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002223,src:001168,op:havoc,rep:4.jpg (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005237,src:000957,op:arith8,pos:165,val:-3.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005800,src:005770,op:havoc,rep:32.jpg (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001841,src:000742,op:int32,pos:464,val:-1,+cov.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002685,src:001960,op:havoc,rep:64.jpg (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005592,src:003201,op:havoc,rep:32.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001961,src:000958,op:havoc,rep:8.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002319,src:001438,op:havoc,rep:8,+cov.jpg (deflated 26%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004790,sync:jpeg_turbo,src:003480.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005218,src:005210,op:arith8,pos:53,val:+19.jpg (deflated 22%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001792,src:000728,op:int32,pos:227,val:be:+1000.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004585,src:004545,op:havoc,rep:8.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003912,sync:jpeg_turbo,src:001911.jpg (deflated 60%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005825,src:005822,op:flip1,pos:1388.jpg (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003084,sync:jpeg_turbo,src:001618.jpg (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003235,src:003202,op:havoc,rep:8.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000671,src:000036,op:flip1,pos:306,+cov.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002802,src:002347,op:flip2,pos:175.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004708,src:003365,op:arith8,pos:150,val:-26.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005145,src:002553,op:havoc,rep:8.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000983,src:000266,op:flip1,pos:310.jpg (deflated 22%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005064,sync:jpeg_turbo,src:003761.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003357,src:003320,op:flip1,pos:147.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002596,src:001874,op:flip1,pos:164.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004673,src:004646,op:flip1,pos:592.jpg (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005775,sync:jpeg_turbo,src:004364.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003245,src:003203,op:havoc,rep:4.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004430,sync:jpeg_turbo,src:003137.jpg (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005314,src:002190+003494,op:splice,rep:2.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004800,src:003164,op:havoc,rep:32.jpg (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003925,sync:jpeg_turbo,src:002180.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005072,sync:jpeg_turbo,src:003826.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005791,sync:jpeg_turbo,src:004375.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005083,sync:jpeg_turbo,src:003851.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003649,sync:jpeg_turbo,src:002002.jpg (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002432,src:001506,op:flip1,pos:169,+cov.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003138,sync:jpeg_turbo,src:001785.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005288,src:005269,op:havoc,rep:1.jpg (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004931,src:003507,op:flip1,pos:143.jpg (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005136,src:004561,op:flip2,pos:100.jpg (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004328,src:003875,op:flip2,pos:202.jpg (deflated 50%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002425,src:001505,op:flip1,pos:169.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005310,src:000897+005253,op:splice,rep:128.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004249,sync:jpeg_turbo,src:003051.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005728,src:005628+002439,op:splice,rep:1.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001161,src:000510,op:havoc,rep:64.jpg (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004640,src:004607,op:flip8,pos:8425.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002066,src:001090,op:flip4,pos:307,+cov.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002879,src:002457,op:flip1,pos:306.jpg (deflated 20%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004198,sync:jpeg_turbo,src:002854.jpg (deflated 53%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004847,src:004668,op:arith8,pos:98,val:-31.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003523,src:003506,op:flip1,pos:143.jpg (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004243,sync:jpeg_turbo,src:002997.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005808,sync:jpeg_turbo,src:004396.jpg (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000297,src:000000,op:arith8,pos:237,val:-35.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004929,src:003426,op:arith8,pos:156,val:+3.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002423,src:001504,op:arith32,pos:300,val:-13.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003236,src:003202,op:havoc,rep:4.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000760,sync:jpeg_turbo,src:000789,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004429,sync:jpeg_turbo,src:003139.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002342,src:001443,op:flip1,pos:163.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004831,sync:jpeg_turbo_extras,src:002351.jpg (deflated 59%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001069,src:000280,op:arith8,pos:165,val:+7.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004296,sync:jpeg_turbo,src:003035.jpg (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003953,src:003617,op:havoc,rep:2.jpg (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003332,src:003296,op:arith8,pos:148,val:-29.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003005,src:002804,op:arith8,pos:163,val:-6.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004908,sync:jpeg_turbo,src:003652.jpg (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005368,src:004359,op:havoc,rep:1.jpg (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004164,sync:jpeg_turbo,src:002994.jpg (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003582,src:003556,op:havoc,rep:1.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003485,src:003410,op:int16,pos:262,val:be:+1.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002951,src:001828,op:flip32,pos:314.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004821,sync:jpeg_turbo_extras,src:002349.jpg (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002739,src:002092,op:havoc,rep:8.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002322,src:001438,op:havoc,rep:1.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005167,src:005148,op:ext_AO,pos:70.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004131,sync:jpeg_turbo,src:002787.jpg (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004788,src:004780,op:int32,pos:132,val:+0.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002980,src:002706,op:flip1,pos:163.jpg (deflated 26%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001355,src:000588,op:havoc,rep:16,+cov.jpg (deflated 76%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005065,sync:jpeg_turbo,src:003831.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003091,src:002994,op:flip1,pos:159,+cov.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001982,src:001037,op:flip1,pos:330.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000265,src:000000,op:arith8,pos:23,val:-28,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002161,src:001114,op:havoc,rep:16.jpg (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003040,src:002881,op:arith8,pos:164,val:-29.jpg (deflated 21%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002772,src:002265,op:flip2,pos:163.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003501,src:003431,op:arith8,pos:148,val:-23.jpg (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002738,src:002092,op:arith8,pos:169,val:-17.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004470,src:004452,op:arith8,pos:185,val:-11.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003321,src:003296,op:flip1,pos:250.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005174,src:005168,op:flip1,pos:70.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000598,sync:jpeg_turbo,src:000493,+cov.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000387,src:000000,op:havoc,rep:16,+cov.jpg (deflated 12%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000608,sync:jpeg_turbo,src:000546.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004219,sync:jpeg_turbo,src:003053.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003093,src:002994,op:havoc,rep:16,+cov.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005415,sync:jpeg_turbo,src:004125.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004536,src:004511,op:havoc,rep:4.jpg (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002735,src:002067,op:flip1,pos:169.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001195,src:000571,op:havoc,rep:16.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:001951,src:000934,op:havoc,rep:32.jpg (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003426,src:003354,op:arith8,pos:153,val:+15.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004333,src:003902,op:flip1,pos:190.jpg (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004312,src:003762,op:int16,pos:237,val:be:+127.jpg (deflated 49%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002819,src:002358,op:arith8,pos:169,val:-14.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004887,src:004848,op:flip1,pos:284.jpg (deflated 35%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004655,src:004639,op:havoc,rep:4.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004464,sync:jpeg_turbo,src:003151.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000852,src:000108,op:flip1,pos:226,+cov.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002219,src:001168,op:arith8,pos:995,val:+33.jpg (deflated 64%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003901,sync:jpeg_turbo,src:002185.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005125,src:004965,op:havoc,rep:2.jpg (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004787,src:004778,op:flip1,pos:97.jpg (deflated 32%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002695,src:001978,op:havoc,rep:2.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:003284,src:003248,op:havoc,rep:8.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004191,sync:jpeg_turbo,src:002953.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004190,sync:jpeg_turbo,src:003069.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005264,src:005257,op:flip2,pos:109.jpg (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005110,src:005105,op:flip1,pos:121.jpg (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:000774,sync:jpeg_turbo,src:000748.jpg (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:002424,src:001504,op:int16,pos:155,val:+1000.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:005647,sync:jpeg_turbo,src:004301.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg/full/images/id:004758,src:004755,op:flip1,pos:97.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001179,sync:jpeg9,src:000528.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000393,src:000000,op:int32,pos:500,val:-32768,+cov.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001347,sync:jpeg9,src:001828,+cov.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/id:003998,src:003977,op:flip1,pos:171.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/id:004316,src:004309,op:arith8,pos:95,val:-30.jpg (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/id:002040,src:001931,op:havoc,rep:8,+cov.jpg (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001542,src:000752,op:flip4,pos:308.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000416,src:000000,op:havoc,rep:16.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/id:003602,src:003598,op:havoc,rep:1.jpg (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/id:002390,src:002102,op:havoc,rep:2.jpg (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000318,src:000000,op:arith8,pos:503,val:+7,+cov.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/id:002329,src:002072,op:havoc,rep:4,+cov.jpg (deflated 50%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/id:003632,src:003613,op:havoc,rep:8.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001381,sync:jpeg9,src:002076.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000006,src:000000,op:flip1,pos:3,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000034,src:000000,op:flip1,pos:159,+cov.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001458,src:000531,op:flip4,pos:287.jpg (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000582,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/id:003351,src:002874,op:int16,pos:219,val:-128.jpg (deflated 74%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001900,src:000642,op:havoc,rep:8,+cov.jpg (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/id:003352,src:003135,op:int32,pos:446,val:+255.jpg (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/id:003659,src:003627,op:flip1,pos:107.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001169,sync:jpeg9,src:000704,+cov.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000827,sync:jpeg9,src:001156.jpg (deflated 11%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/id:004019,src:001848+003790,op:splice,rep:4,+cov.jpg (deflated 24%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001241,sync:jpeg9,src:002231.jpg (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/id:002297,src:002064,op:havoc,rep:8.jpg (deflated 49%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001558,sync:jpeg9,src:003008.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000081,src:000000,op:flip1,pos:181,+cov.jpg (deflated 26%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001655,src:001333,op:flip2,pos:455.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000537,src:000000,op:havoc,rep:32.jpg (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000169,src:000000,op:flip1,pos:307,+cov.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/id:002525,src:002142,op:arith8,pos:172,val:-26.jpg (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001952,src:001930,op:havoc,rep:4.jpg (deflated 32%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/id:002570,src:002143,op:arith8,pos:266,val:-1.jpg (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000564,src:000000,op:havoc,rep:2.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002956,src:002816,op:arith8,pos:162,val:+17.jpg (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004344,src:004028,op:havoc,rep:2.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003575,sync:jpeg_turbo_extras,src:002296.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003072,src:003038,op:int16,pos:150,val:be:+127.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001573,src:000841,op:arith8,pos:163,val:+3.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002871,src:002659,op:havoc,rep:1.jpg (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003243,src:003208,op:havoc,rep:4.jpg (deflated 60%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003725,src:003718,op:havoc,rep:4.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003716,src:003708,op:havoc,rep:2.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004303,sync:jpeg9,src:005653.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004115,src:004035+004113,op:splice,rep:1.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003759,src:003731,op:flip1,pos:301.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003255,src:003218,op:havoc,rep:16.jpg (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000495,src:000000,op:havoc,rep:32,+cov.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002119,src:001955,op:havoc,rep:4,+cov.jpg (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001699,src:001548,op:int32,pos:480,val:+127.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004221,src:004209,op:flip1,pos:134.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004234,src:004146+004117,op:splice,rep:1.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003973,src:001190+001448,op:splice,rep:4.jpg (deflated 60%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001291,sync:jpeg9,src:002175.jpg (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003330,src:003325,op:flip1,pos:97.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003074,src:003038,op:int16,pos:151,val:+32.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004346,src:004345,op:flip1,pos:320.jpg (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003928,src:003923,op:havoc,rep:16.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002693,src:002443,op:arith8,pos:158,val:-31.jpg (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004335,src:004320,op:havoc,rep:4.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001111,sync:jpeg9,src:002071.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000281,src:000000,op:arith8,pos:166,val:-28,+cov.jpg (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003088,src:003054,op:havoc,rep:1.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002804,src:002603,op:flip1,pos:158.jpg (deflated 43%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004273,src:004267,op:flip1,pos:132.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002453,src:002141,op:havoc,rep:8.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004175,src:004149,op:ext_AO,pos:133.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001572,src:000841,op:flip2,pos:169,+cov.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003566,sync:jpeg_turbo_extras,src:002345.jpg (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003907,src:003726,op:havoc,rep:8.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003704,src:003137,op:havoc,rep:8.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002887,src:002756,op:flip1,pos:170.jpg (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003420,src:003403,op:flip1,pos:131.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001370,sync:jpeg9,src:000741.jpg (deflated 14%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001878,src:001867,op:havoc,rep:128.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003401,src:003396,op:flip1,pos:99.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002805,src:002603,op:flip1,pos:162.jpg (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001455,src:000531,op:flip4,pos:227.jpg (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002379,src:002102,op:havoc,rep:2.jpg (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002317,src:002065,op:havoc,rep:2.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004147,src:003886+003976,op:splice,rep:32.jpg (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004091,src:004088,op:flip2,pos:98.jpg (deflated 11%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001575,src:000849,op:flip2,pos:157,+cov.jpg (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003996,src:003972,op:flip1,pos:164.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001434,src:000336,op:havoc,rep:2,+cov.jpg (deflated 69%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003962,src:000182+001871,op:splice,rep:8.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001151,sync:jpeg9,src:000517.jpg (deflated 25%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001610,src:001061,op:havoc,rep:8.jpg (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004262,src:000759+004254,op:splice,rep:1.jpg (deflated 35%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000298,src:000000,op:arith8,pos:226,val:-19.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001247,sync:jpeg9,src:001814.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000437,src:000000,op:havoc,rep:4,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004030,src:000117+004022,op:splice,rep:32.jpg (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002169,src:002005,op:flip1,pos:208.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004359,sync:jpeg9,src:005765,+cov.jpg (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000423,src:000000,op:havoc,rep:16.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002995,src:002881,op:flip1,pos:175.jpg (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000745,sync:jpeg9,src:002138.jpg (deflated 25%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000868,sync:jpeg9,src:001983.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001590,src:000990,op:flip1,pos:169.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001935,src:001927,op:flip1,pos:113.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003445,src:003425,op:flip1,pos:131.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001707,src:001554,op:flip1,pos:166.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003678,src:003676,op:flip1,pos:79.jpg (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004340,src:003198+003966,op:splice,rep:4.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001105,sync:jpeg9,src:002472.jpg (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002580,src:002143,op:havoc,rep:4.jpg (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001857,src:000972,op:flip1,pos:166.jpg (deflated 22%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002359,src:002102,op:arith8,pos:236,val:-30.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001192,sync:jpeg9,src:002729.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003730,src:003203,op:flip2,pos:394.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004095,src:003735,op:havoc,rep:2.jpg (deflated 35%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004070,src:004061,op:flip1,pos:97.jpg (deflated 11%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004338,sync:jpeg9,src:005746.jpg (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003862,src:003674,op:havoc,rep:4.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001409,src:000057,op:havoc,rep:64.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001615,src:001061,op:havoc,rep:32.jpg (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002145,src:001959,op:havoc,rep:4.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003069,src:003038,op:flip16,pos:152.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003437,src:003425,op:flip1,pos:97.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002974,src:002837,op:havoc,rep:4.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003909,src:003908,op:havoc,rep:1.jpg (deflated 67%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003922,src:003913,op:flip1,pos:284.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002184,src:002005,op:int8,pos:102,val:+1.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001190,sync:jpeg9,src:002387.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000587,src:000000,op:havoc,rep:16.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001429,src:000319,op:havoc,rep:8.jpg (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001102,sync:jpeg9,src:002547.jpg (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003419,src:003403,op:flip1,pos:99.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002994,src:002872,op:havoc,rep:4.jpg (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003995,src:003972,op:flip1,pos:164.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004394,src:003622+004393,op:splice,rep:2.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000519,src:000000,op:havoc,rep:2.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001874,src:001867,op:havoc,rep:8.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003425,src:003408,op:int16,pos:133,val:+0,+cov.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004092,src:001839+004051,op:splice,rep:64.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000917,sync:jpeg9,src:002187.jpg (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002931,src:002763,op:havoc,rep:2.jpg (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002245,src:002033,op:havoc,rep:1.jpg (deflated 53%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001053,sync:jpeg9,src:001095,+cov.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000562,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002675,src:002427,op:flip4,pos:158.jpg (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002167,src:002005,op:flip1,pos:102.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004123,src:004116,op:ext_AO,pos:215.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003719,src:003701,op:havoc,rep:8.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002252,src:002043,op:havoc,rep:2.jpg (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004269,src:004267,op:flip1,pos:97.jpg (deflated 35%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003179,sync:jpeg9,src:004474.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002282,src:002064,op:int8,pos:238,val:+127.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003204,src:003182,op:flip1,pos:97.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003541,sync:jpeg_turbo_extras,src:002287.jpg (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004319,src:004318,op:int32,pos:198,val:+4096.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003495,sync:jpeg9,src:004791.jpg (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003947,sync:jpeg9,src:005005.jpg (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000455,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000469,src:000000,op:havoc,rep:4,+cov.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002806,src:002603,op:flip2,pos:158.jpg (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001710,src:001583,op:arith8,pos:169,val:-33.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001161,sync:jpeg9,src:001020.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003669,sync:jpeg9,src:004957.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004210,src:004184,op:arith8,pos:136,val:-9.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003581,src:003566,op:havoc,rep:1.jpg (deflated 64%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002938,src:002763,op:havoc,rep:8.jpg (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003260,src:003240,op:flip1,pos:5604.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000532,src:000000,op:havoc,rep:4.jpg (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003284,src:003247,op:havoc,rep:2.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002330,src:002072,op:havoc,rep:2.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000452,src:000000,op:havoc,rep:4.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001485,src:000531,op:havoc,rep:4.jpg (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004077,src:004061,op:ext_AO,pos:97.jpg (deflated 11%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000775,sync:jpeg9,src:001107.jpg (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001267,sync:jpeg9,src:001405.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003520,sync:jpeg_turbo_extras,src:002286.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003540,sync:jpeg_turbo_extras,src:002331.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003514,sync:jpeg_turbo_extras,src:002319.jpg (deflated 64%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003149,sync:jpeg9,src:004440.jpg (deflated 64%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002611,src:002250,op:havoc,rep:2,+cov.jpg (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004227,src:003913+003206,op:splice,rep:2.jpg (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000326,src:000000,op:arith16,pos:4,val:be:-24.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003427,src:003408,op:havoc,rep:8.jpg (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004405,src:004400,op:havoc,rep:2.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003065,src:003033,op:arith8,pos:727,val:-10.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004345,sync:jpeg9,src:005754.jpg (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001449,src:000531,op:flip1,pos:224.jpg (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003684,sync:jpeg9,src:004964.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003047,src:002979,op:havoc,rep:8.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001696,src:001527,op:arith8,pos:296,val:-17.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003324,src:003301,op:flip32,pos:466.jpg (deflated 76%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003294,src:003273,op:flip2,pos:103.jpg (deflated 32%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001051,sync:jpeg9,src:001151.jpg (deflated 10%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003214,src:003182,op:havoc,rep:8.jpg (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001493,src:000621,op:flip1,pos:315.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003727,src:003720,op:flip1,pos:100.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000968,sync:jpeg9,src:001404.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003707,src:003674,op:flip1,pos:165.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001845,src:001401,op:havoc,rep:16,+cov.jpg (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003680,src:003676,op:havoc,rep:8.jpg (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003302,sync:jpeg9,src:004647.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001715,src:001618,op:flip1,pos:164.jpg (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002117,src:001955,op:havoc,rep:1.jpg (deflated 60%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003908,src:003895,op:havoc,rep:2.jpg (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003661,sync:jpeg9,src:004924.jpg (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004213,src:004189,op:flip2,pos:134.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000189,src:000000,op:flip2,pos:159,+cov.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003117,src:003099,op:havoc,rep:8.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003505,src:002973,op:int16,pos:152,val:+64.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004051,src:004049,op:int32,pos:212,val:+1000,+cov.jpg (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000466,src:000000,op:havoc,rep:2,+cov.jpg (deflated 26%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004146,src:003886+003976,op:splice,rep:32.jpg (deflated 59%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000844,sync:jpeg9,src:001195.jpg (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002342,src:002081,op:havoc,rep:4.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001259,sync:jpeg9,src:001469,+cov.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003941,src:003938,op:havoc,rep:1.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001093,sync:jpeg9,src:002736.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003958,src:000095+000797,op:splice,rep:1.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000605,sync:jpeg9,src:002194.jpg (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004385,src:004384,op:arith8,pos:96,val:-14.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002315,src:002065,op:havoc,rep:1.jpg (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003385,src:003347,op:flip4,pos:95.jpg (deflated 24%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003423,src:003403,op:int16,pos:97,val:be:+16.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003783,src:003731,op:flip2,pos:318.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003961,src:000182+001871,op:splice,rep:4.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003679,src:003676,op:flip4,pos:74.jpg (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002659,src:002369,op:havoc,rep:4.jpg (deflated 64%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004310,sync:jpeg9,src:005701.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000580,src:000000,op:havoc,rep:32.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000989,sync:jpeg9,src:001094.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003391,src:001795,op:flip1,pos:264.jpg (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002372,src:002102,op:havoc,rep:4.jpg (deflated 53%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003026,src:002961,op:havoc,rep:2.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003711,src:003337,op:havoc,rep:2.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003353,src:003135,op:havoc,rep:2.jpg (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003402,src:003396,op:flip1,pos:139.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004286,src:004050,op:havoc,rep:32.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003111,src:003091,op:havoc,rep:16.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000527,src:000000,op:havoc,rep:4.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001217,sync:jpeg9,src:002783.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000300,src:000000,op:arith8,pos:229,val:-14.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003981,src:002400+003969,op:splice,rep:4.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004228,src:003913+003206,op:splice,rep:4.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004083,src:004063,op:int16,pos:114,val:+0.jpg (deflated 11%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004326,src:004325,op:arith8,pos:95,val:+18.jpg (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001844,src:001112,op:arith8,pos:174,val:+33.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003936,src:003870,op:arith8,pos:95,val:-31.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003906,src:003489,op:flip1,pos:388.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001781,src:001688,op:flip4,pos:4084.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000487,src:000000,op:havoc,rep:4.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001738,src:001634,op:int8,pos:164,val:+1.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001511,src:000656,op:arith8,pos:215,val:+20.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003046,src:002979,op:havoc,rep:4.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000792,sync:jpeg9,src:001385.jpg (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002853,src:002636,op:flip1,pos:218.jpg (deflated 53%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001636,src:001208,op:int32,pos:308,val:-100663046.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004215,src:004200,op:arith8,pos:136,val:-12.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001685,src:001409,op:havoc,rep:8.jpg (deflated 53%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001014,sync:jpeg9,src:002665.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003462,src:003435,op:flip1,pos:119.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003346,src:001793,op:arith16,pos:288,val:be:-33.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004233,src:001104,op:havoc,rep:4.jpg (deflated 11%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003129,src:003114,op:havoc,rep:32.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001445,src:000517,op:havoc,rep:2.jpg (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004145,src:003886+003976,op:splice,rep:16.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002223,src:002033,op:arith8,pos:164,val:-19.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001674,src:001333,op:havoc,rep:4,+cov.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003057,src:003011,op:havoc,rep:4.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004298,src:004289,op:arith8,pos:104,val:-28.jpg (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002723,src:002525,op:flip4,pos:335.jpg (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001932,src:001927,op:flip1,pos:113,+cov.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003236,src:003190,op:havoc,rep:8.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003863,src:003674,op:havoc,rep:4.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002874,src:002662,op:int16,pos:212,val:+255.jpg (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003195,sync:jpeg9,src:004537.jpg (deflated 69%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002308,src:002065,op:arith8,pos:238,val:+29.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003192,sync:jpeg9,src:004536.jpg (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004143,src:003886+004101,op:splice,rep:2.jpg (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004093,src:001893+003305,op:splice,rep:4.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001546,src:000752,op:int16,pos:164,val:+1.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000729,sync:jpeg9,src:001048.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003972,src:000759+003514,op:splice,rep:1,+cov.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000809,sync:jpeg9,src:001142.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004114,src:004033+003729,op:splice,rep:1.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004089,src:004088,op:flip1,pos:97.jpg (deflated 11%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003067,src:003038,op:flip1,pos:153.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004225,src:003913+003185,op:splice,rep:1.jpg (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001145,sync:jpeg9,src:002680.jpg (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000356,src:000000,op:int8,pos:503,val:-1,+cov.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003902,src:001884,op:havoc,rep:1.jpg (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001340,sync:jpeg9,src:001085.jpg (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003152,src:003099,op:havoc,rep:2.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000885,sync:jpeg9,src:000654,+cov.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004294,src:004289,op:flip2,pos:104.jpg (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001862,src:000972,op:int16,pos:163,val:+32.jpg (deflated 20%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003414,src:003396,op:havoc,rep:8.jpg (deflated 24%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003883,src:003863,op:arith8,pos:166,val:+31.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003877,src:003645,op:havoc,rep:2.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003354,src:003135,op:havoc,rep:2.jpg (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004099,src:004056,op:flip1,pos:139.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001396,sync:jpeg9,src:002774.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002711,src:002491,op:arith8,pos:248,val:+17.jpg (deflated 51%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003691,sync:jpeg9,src:004970.jpg (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001802,src:001772,op:havoc,rep:4.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002930,src:002763,op:havoc,rep:4.jpg (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004102,src:004093,op:flip1,pos:1907.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001315,sync:jpeg9,src:002196.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003413,src:003396,op:havoc,rep:8.jpg (deflated 22%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003542,sync:jpeg_turbo_extras,src:002344.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001875,src:001867,op:havoc,rep:8.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003430,src:003423,op:flip1,pos:97.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004261,src:004259,op:flip2,pos:159.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003366,src:001129,op:int8,pos:464,val:-1.jpg (deflated 51%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003310,src:003293,op:havoc,rep:8.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003372,src:002878,op:havoc,rep:2.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003311,src:003293,op:havoc,rep:2.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002465,src:002142,op:flip1,pos:104.jpg (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001403,src:000057,op:havoc,rep:1.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004229,sync:jpeg9,src:005555.jpg (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001201,sync:jpeg9,src:001190.jpg (deflated 22%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003517,sync:jpeg_turbo_extras,src:002328.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003896,src:003894,op:flip1,pos:465.jpg (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001472,src:000531,op:int16,pos:225,val:-128.jpg (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004141,src:004138,op:int8,pos:44,val:+1,+cov.jpg (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004088,src:004081,op:flip2,pos:93.jpg (deflated 11%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000816,sync:jpeg9,src:002710.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003555,sync:jpeg_turbo_extras,src:002303.jpg (deflated 64%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003421,src:003403,op:arith8,pos:118,val:-17.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003930,src:003925,op:havoc,rep:1.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003634,src:003633,op:flip2,pos:86.jpg (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003502,src:001348,op:havoc,rep:2.jpg (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003579,src:003543,op:flip2,pos:106.jpg (deflated 60%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003723,src:003691,op:havoc,rep:1.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004321,src:004318,op:ext_UO,pos:4089,+cov.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003891,src:003671,op:flip1,pos:2132.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003690,src:000837,op:havoc,rep:8.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002080,src:001954,op:flip4,pos:238.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004073,src:004061,op:flip2,pos:98.jpg (deflated 11%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003971,src:000689+001605,op:splice,rep:8.jpg (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001226,sync:jpeg9,src:000691,+cov.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002392,src:002102,op:havoc,rep:2.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004393,src:003479+004391,op:splice,rep:8,+cov.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000525,src:000000,op:havoc,rep:32.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001521,src:000665,op:arith8,pos:448,val:+10.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001688,src:001441,op:havoc,rep:32.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004003,src:002559+003168,op:splice,rep:1,+cov.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002121,src:001959,op:arith8,pos:162,val:-17.jpg (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003211,src:003182,op:havoc,rep:8.jpg (deflated 74%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001385,sync:jpeg9,src:001435.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003527,sync:jpeg_turbo_extras,src:002312.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003469,src:003435,op:int16,pos:97,val:be:+16.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003673,src:003502,op:havoc,rep:1.jpg (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001782,src:001689,op:int16,pos:477,val:+255.jpg (deflated 60%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001864,src:001068,op:flip2,pos:172.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003533,sync:jpeg_turbo_extras,src:002280.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002054,src:001953,op:flip1,pos:106.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001467,src:000531,op:arith16,pos:228,val:be:-20.jpg (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000944,sync:jpeg9,src:001903.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004042,src:004041,op:flip1,pos:296.jpg (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003422,src:003403,op:int16,pos:97,val:be:+1.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000623,sync:jpeg9,src:002355,+cov.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003481,src:003477,op:int16,pos:133,val:+0.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000852,sync:jpeg9,src:002318.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003898,src:003702,op:havoc,rep:2.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000485,src:000000,op:havoc,rep:32.jpg (deflated 13%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001851,src:001845,op:havoc,rep:8.jpg (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004285,src:004010,op:havoc,rep:4.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000426,src:000000,op:havoc,rep:4.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004305,src:004304,op:havoc,rep:2.jpg (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003095,src:003077,op:int8,pos:171,val:-128.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004274,src:004267,op:flip1,pos:132.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001612,src:001061,op:havoc,rep:8.jpg (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004036,src:004034+001612,op:splice,rep:32.jpg (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000594,src:000000,op:havoc,rep:16.jpg (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003864,src:003803,op:flip1,pos:303.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001522,src:000665,op:int8,pos:448,val:+100.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001841,src:000787,op:flip2,pos:180.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004060,src:004057,op:flip1,pos:103,+cov.jpg (deflated 11%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001534,src:000749,op:flip1,pos:292.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003312,src:003293,op:havoc,rep:1.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003382,src:003345,op:flip1,pos:172.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000513,src:000000,op:havoc,rep:32.jpg (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003153,src:003099,op:havoc,rep:8.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003119,src:003099,op:havoc,rep:16.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002922,src:002763,op:flip2,pos:175.jpg (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003646,src:003336,op:havoc,rep:4.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003580,src:003566,op:flip1,pos:475.jpg (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003920,src:003881,op:flip1,pos:133.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001447,src:000517,op:havoc,rep:8.jpg (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001683,src:001409,op:havoc,rep:1.jpg (deflated 25%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004013,src:000336+003984,op:splice,rep:1.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004085,src:004070,op:flip1,pos:103.jpg (deflated 11%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004271,src:004267,op:flip1,pos:97.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003929,src:003923,op:havoc,rep:8.jpg (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003213,src:003182,op:havoc,rep:8.jpg (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001255,sync:jpeg9,src:002364.jpg (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001268,sync:jpeg9,src:002834.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003136,src:003116,op:havoc,rep:16.jpg (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001468,src:000531,op:arith32,pos:226,val:be:-20.jpg (deflated 60%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000611,sync:jpeg9,src:001925.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000572,src:000000,op:havoc,rep:8.jpg (deflated 7%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002601,src:002250,op:int8,pos:158,val:-128.jpg (deflated 43%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003234,src:003188,op:havoc,rep:1.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000442,src:000000,op:havoc,rep:1.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003563,sync:jpeg_turbo_extras,src:002313.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003895,src:003894,op:flip1,pos:426.jpg (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003318,src:003301,op:flip1,pos:97.jpg (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001592,src:000990,op:arith8,pos:172,val:+33.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000912,sync:jpeg9,src:000808.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000470,src:000000,op:havoc,rep:8.jpg (deflated 4%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003665,src:003637,op:havoc,rep:4.jpg (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004331,src:004270+003297,op:splice,rep:1.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003068,src:003038,op:flip2,pos:155.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002280,src:002064,op:flip1,pos:239.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000652,sync:jpeg9,src:001356.jpg (deflated 74%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003720,src:003716,op:havoc,rep:4.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004009,src:004001,op:havoc,rep:16.jpg (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003404,src:003396,op:flip2,pos:99.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001064,sync:jpeg9,src:001843.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003428,src:003408,op:havoc,rep:4.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000023,src:000000,op:flip1,pos:21,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000908,sync:jpeg9,src:001868.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004022,src:004002,op:havoc,rep:8.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003022,src:002953,op:int16,pos:235,val:+0.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003099,src:003079,op:flip1,pos:5034.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003339,src:001875,op:havoc,rep:32.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004389,src:004370,op:havoc,rep:4.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002618,src:002258,op:havoc,rep:2.jpg (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001505,src:000633,op:flip1,pos:2,+cov.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004304,src:004303+002976,op:splice,rep:8.jpg (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002386,src:002102,op:havoc,rep:4.jpg (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000430,src:000000,op:havoc,rep:8.jpg (deflated 14%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003662,sync:jpeg9,src:004932.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000468,src:000000,op:havoc,rep:32.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001942,src:001927,op:arith8,pos:114,val:-24.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001927,src:001923,op:arith8,pos:109,val:+7,+cov.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004076,src:004061,op:int8,pos:98,val:+32.jpg (deflated 11%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003890,src:003671,op:flip1,pos:1956.jpg (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003942,src:003938,op:havoc,rep:4.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003282,src:003247,op:havoc,rep:4.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001122,sync:jpeg9,src:000889.jpg (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000583,src:000000,op:havoc,rep:8.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001143,sync:jpeg9,src:002930.jpg (deflated 20%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000481,src:000000,op:havoc,rep:16.jpg (deflated 5%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001334,sync:jpeg9,src:001103.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002641,src:002294,op:arith8,pos:212,val:-13.jpg (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001701,src:001550,op:arith8,pos:169,val:+15.jpg (deflated 51%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003148,src:003133,op:havoc,rep:8.jpg (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001216,sync:jpeg9,src:001471.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000698,sync:jpeg9,src:001880.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003251,src:003218,op:int8,pos:98,val:+1.jpg (deflated 67%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002867,src:002652,op:flip2,pos:371.jpg (deflated 59%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004017,src:001720+003992,op:splice,rep:1.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001519,src:000665,op:flip4,pos:312.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004409,src:001245+000678,op:splice,rep:2.jpg (deflated 22%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004174,src:004149,op:ext_AO,pos:133.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002261,src:002048,op:havoc,rep:2.jpg (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004008,src:004001,op:flip1,pos:272.jpg (deflated 69%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003990,src:003586+003304,op:splice,rep:8.jpg (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002374,src:002102,op:havoc,rep:2.jpg (deflated 53%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003120,src:003105,op:int16,pos:2889,val:+0.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000292,src:000000,op:arith8,pos:172,val:+19.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003417,src:003403,op:flip1,pos:97.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004353,src:004352+004049,op:splice,rep:8.jpg (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001684,src:001409,op:havoc,rep:2.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000186,src:000000,op:flip2,pos:21,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000805,sync:jpeg9,src:002511.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003039,src:002979,op:flip4,pos:1126.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003940,src:003936,op:arith8,pos:104,val:-29.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004015,src:000765+001859,op:splice,rep:2.jpg (deflated 20%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003934,src:000877,op:havoc,rep:4,+cov.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003175,src:003162,op:flip1,pos:1662.jpg (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004018,src:001752+003726,op:splice,rep:8.jpg (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001466,src:000531,op:arith16,pos:224,val:be:-18.jpg (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003549,sync:jpeg_turbo_extras,src:002311.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003893,src:003671,op:flip16,pos:2567.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003701,src:003551,op:havoc,rep:2.jpg (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003131,src:003114,op:havoc,rep:128,+cov.jpg (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003813,src:003776,op:flip1,pos:299.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001543,src:000752,op:flip8,pos:423.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003728,src:003720,op:flip1,pos:173.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000522,src:000000,op:havoc,rep:64.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002803,src:002598,op:arith16,pos:236,val:be:-35.jpg (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000967,sync:jpeg9,src:002173.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000550,src:000000,op:havoc,rep:16.jpg (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001150,sync:jpeg9,src:001881.jpg (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000239,src:000000,op:flip4,pos:228,+cov.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000651,sync:jpeg9,src:001969.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004075,src:004061,op:int8,pos:98,val:+16.jpg (deflated 11%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004090,src:004088,op:flip1,pos:98.jpg (deflated 11%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002340,src:002081,op:flip1,pos:238.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000500,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002553,src:002142,op:havoc,rep:1,+cov.jpg (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000963,sync:jpeg9,src:001098.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000849,sync:jpeg9,src:001391.jpg (deflated 24%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003374,src:003116,op:havoc,rep:16.jpg (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003677,src:003610,op:havoc,rep:4.jpg (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003982,src:002591+003114,op:splice,rep:16.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001741,src:001635,op:flip1,pos:164.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000488,src:000000,op:havoc,rep:16.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003246,src:003208,op:havoc,rep:8.jpg (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000332,src:000000,op:arith16,pos:227,val:be:-16.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004349,src:004345,op:havoc,rep:1.jpg (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003578,src:003527,op:int16,pos:163,val:be:-128.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000153,src:000000,op:flip1,pos:295,+cov.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003092,src:003070,op:arith8,pos:153,val:+15.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003675,src:003548,op:flip1,pos:463.jpg (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003359,src:000816,op:havoc,rep:4.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001464,src:000531,op:arith8,pos:288,val:-17.jpg (deflated 64%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003364,src:003300,op:flip1,pos:100.jpg (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003584,sync:jpeg9,src:004843.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003978,src:001846,op:havoc,rep:2.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003482,src:003479,op:flip1,pos:93.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004300,src:002465+003279,op:splice,rep:1.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000518,src:000000,op:havoc,rep:16.jpg (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004327,src:004225+004127,op:splice,rep:1.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000329,src:000000,op:arith16,pos:224,val:be:-18.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003127,src:003114,op:havoc,rep:1.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003442,src:003425,op:flip1,pos:119.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001620,src:001101,op:int32,pos:173,val:-1.jpg (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003986,src:003258+003893,op:splice,rep:8.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003970,src:000689+001605,op:splice,rep:8.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004230,src:001717+004229,op:splice,rep:2.jpg (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002414,src:002123,op:havoc,rep:2.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001008,sync:jpeg9,src:001802.jpg (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003281,src:003246,op:int8,pos:98,val:+1.jpg (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004391,src:004389,op:havoc,rep:2.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000427,src:000000,op:havoc,rep:16.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003313,src:003293,op:havoc,rep:1.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001775,src:001682,op:flip2,pos:172.jpg (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002953,src:002799,op:flip1,pos:97.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004104,src:004096,op:havoc,rep:1.jpg (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003002,src:002919,op:havoc,rep:2.jpg (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001412,src:000074,op:havoc,rep:32.jpg (deflated 50%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001067,sync:jpeg9,src:000818.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003454,src:003428,op:int16,pos:97,val:be:+1.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001815,src:001809,op:flip1,pos:302.jpg (deflated 35%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004288,src:004287,op:flip2,pos:169.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004253,src:004252,op:flip1,pos:164.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002068,src:001954,op:flip1,pos:238.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002950,src:002781,op:havoc,rep:4.jpg (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003475,sync:jpeg9,src:004752.jpg (deflated 24%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002073,src:001954,op:flip2,pos:236,+cov.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003418,src:003403,op:flip1,pos:99.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001239,sync:jpeg9,src:001145.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001504,src:000621,op:int32,pos:345,val:-100663046,+cov.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001527,sync:jpeg9,src:002985.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000972,sync:jpeg9,src:002631.jpg (deflated 21%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004266,src:002620+004230,op:splice,rep:2.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003031,src:002963,op:havoc,rep:8.jpg (deflated 76%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002351,src:002102,op:flip1,pos:97.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000135,src:000000,op:flip1,pos:244,+cov.jpg (deflated 15%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000449,src:000000,op:havoc,rep:16.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003379,src:003343,op:flip1,pos:166.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003071,src:003038,op:int16,pos:150,val:be:+16.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001364,sync:jpeg9,src:002634.jpg (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002307,src:002065,op:flip1,pos:235.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003551,sync:jpeg_turbo_extras,src:002349.jpg (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003362,sync:jpeg9,src:004722.jpg (deflated 74%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003869,src:003721,op:flip2,pos:73.jpg (deflated 59%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002081,src:001954,op:arith8,pos:236,val:+5,+cov.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001617,src:001100,op:flip1,pos:263.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004308,src:004305,op:havoc,rep:4.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003569,sync:jpeg_turbo_extras,src:002300.jpg (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003227,src:003183,op:havoc,rep:8.jpg (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002791,src:002556,op:havoc,rep:8.jpg (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003913,src:003590,op:havoc,rep:4.jpg (deflated 35%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001377,sync:jpeg9,src:001885.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003946,sync:jpeg9,src:002975.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004252,src:004248,op:ext_AO,pos:164.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001462,src:000531,op:arith8,pos:224,val:-17.jpg (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003137,src:003116,op:havoc,rep:4.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004267,src:003453,op:havoc,rep:2,+cov.jpg (deflated 35%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002882,src:002743,op:havoc,rep:4.jpg (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000934,sync:jpeg9,src:000980.jpg (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003550,sync:jpeg_turbo_extras,src:002348.jpg (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004064,src:004057,op:int8,pos:98,val:+1.jpg (deflated 11%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002539,src:002142,op:int32,pos:248,val:+1.jpg (deflated 51%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003967,src:000406+003936,op:splice,rep:1.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001242,sync:jpeg9,src:002067.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001317,sync:jpeg9,src:001859.jpg (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004100,src:004093,op:flip1,pos:535.jpg (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001848,src:001845,op:flip1,pos:224.jpg (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001567,src:000833,op:flip2,pos:166.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001779,src:001685,op:havoc,rep:16.jpg (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002027,src:001931,op:havoc,rep:8.jpg (deflated 43%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002516,src:002142,op:flip32,pos:170.jpg (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003295,src:003276,op:havoc,rep:1.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003583,sync:jpeg9,src:004840.jpg (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003918,src:003914,op:flip1,pos:106.jpg (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001538,src:000752,op:flip1,pos:311.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000334,src:000000,op:arith16,pos:229,val:be:-34.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002650,src:002320,op:havoc,rep:1.jpg (deflated 50%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000353,src:000000,op:int8,pos:382,val:-1.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000530,src:000000,op:havoc,rep:64.jpg (deflated 67%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003228,src:003183,op:havoc,rep:4.jpg (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004097,src:004036,op:havoc,rep:32.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001847,src:001845,op:flip1,pos:198.jpg (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003212,src:003182,op:havoc,rep:8.jpg (deflated 67%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003654,src:003605,op:flip2,pos:82.jpg (deflated 60%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001427,src:000319,op:havoc,rep:1.jpg (deflated 20%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004066,src:004057,op:int16,pos:114,val:+0.jpg (deflated 11%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000459,src:000000,op:havoc,rep:2.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004136,src:004133,op:havoc,rep:4.jpg (deflated 67%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004049,src:003666+003266,op:splice,rep:64,+cov.jpg (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003012,src:002934,op:havoc,rep:4.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002389,src:002102,op:havoc,rep:2.jpg (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002706,src:002456,op:havoc,rep:4.jpg (deflated 64%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004224,sync:jpeg9,src:005541.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001601,src:001061,op:arith8,pos:224,val:-17.jpg (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004309,sync:jpeg9,src:005700.jpg (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003139,src:003120,op:havoc,rep:1.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001842,src:000903,op:havoc,rep:2.jpg (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002941,src:002781,op:flip2,pos:172.jpg (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004276,src:004265,op:flip2,pos:165.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003035,src:002963,op:havoc,rep:16.jpg (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001043,sync:jpeg9,src:002703.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001983,src:001931,op:flip2,pos:240.jpg (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003408,src:003396,op:int16,pos:126,val:+1024.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004390,src:004389,op:ext_UO,pos:9681.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002902,src:002756,op:arith8,pos:452,val:+13.jpg (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001356,sync:jpeg9,src:002753.jpg (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002642,src:002294,op:arith8,pos:212,val:-15.jpg (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003045,src:002979,op:int16,pos:154,val:be:-32768.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003301,sync:jpeg9,src:004646,+cov.jpg (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002331,src:002072,op:havoc,rep:2.jpg (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003289,src:003260,op:havoc,rep:2.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001224,sync:jpeg9,src:002790.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000781,sync:jpeg9,src:001384.jpg (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003163,src:003156,op:arith8,pos:164,val:+23.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003925,src:003923,op:flip1,pos:795.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003565,sync:jpeg_turbo_extras,src:002332.jpg (deflated 32%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001463,src:000531,op:arith8,pos:226,val:-19.jpg (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000977,sync:jpeg9,src:002368.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000813,sync:jpeg9,src:002748.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003988,src:003586+003304,op:splice,rep:16.jpg (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003894,src:003878,op:havoc,rep:4.jpg (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004299,src:004260+001106,op:splice,rep:4.jpg (deflated 26%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003217,src:003183,op:flip1,pos:225.jpg (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003141,src:003121,op:flip2,pos:100.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001803,src:001779,op:havoc,rep:1.jpg (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000795,sync:jpeg9,src:001089,+cov.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001311,sync:jpeg9,src:001141.jpg (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000429,src:000000,op:havoc,rep:4.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001270,sync:jpeg9,src:002723.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003989,src:003586+003304,op:splice,rep:64.jpg (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004101,src:004093,op:flip1,pos:742.jpg (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003188,sync:jpeg9,src:004543.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003162,src:003156,op:arith8,pos:162,val:+23.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003915,src:003909,op:havoc,rep:2.jpg (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002185,src:002005,op:int32,pos:161,val:be:+4096.jpg (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004086,src:004070,op:havoc,rep:2.jpg (deflated 11%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002583,src:002232,op:flip1,pos:129.jpg (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003916,src:003911,op:arith8,pos:444,val:-33.jpg (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003819,src:003781,op:flip1,pos:163.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000523,src:000000,op:havoc,rep:8.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003525,sync:jpeg_turbo_extras,src:002327,+cov.jpg (deflated 35%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002391,src:002102,op:havoc,rep:1.jpg (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003316,src:003293,op:havoc,rep:2.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003317,src:003293,op:havoc,rep:1.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002785,src:002556,op:havoc,rep:4.jpg (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003449,src:003425,op:havoc,rep:4.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003852,src:003835,op:flip1,pos:163.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003882,src:003863,op:arith8,pos:100,val:+9.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003096,src:003077,op:int16,pos:150,val:+1024.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004366,src:004130,op:havoc,rep:8.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002924,src:002763,op:int16,pos:154,val:+1024.jpg (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001325,sync:jpeg9,src:001157.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001025,sync:jpeg9,src:002564.jpg (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003670,src:003337,op:flip1,pos:100.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002842,src:002605,op:havoc,rep:8.jpg (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001294,sync:jpeg9,src:000915.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002565,src:002142,op:havoc,rep:2.jpg (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004155,src:004149,op:flip1,pos:134.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003155,src:003099,op:havoc,rep:16.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001483,src:000531,op:havoc,rep:16.jpg (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000170,src:000000,op:flip1,pos:307,+cov.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004235,src:003897,op:havoc,rep:16.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002955,src:002799,op:flip1,pos:241.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000942,sync:jpeg9,src:001894.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003198,sync:jpeg9,src:004478.jpg (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004302,src:001897+003969,op:splice,rep:4.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000728,sync:jpeg9,src:002761,+cov.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003432,src:003423,op:int32,pos:132,val:be:+16.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003326,src:003307,op:flip1,pos:98.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003048,src:003011,op:flip1,pos:100.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000595,src:000000,op:havoc,rep:64.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003841,src:003781,op:int16,pos:163,val:be:+1000.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000502,src:000000,op:havoc,rep:4.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000923,sync:jpeg9,src:001947.jpg (deflated 15%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000733,sync:jpeg9,src:001023.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003897,src:001918,op:havoc,rep:16.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004284,src:004283,op:arith8,pos:169,val:+18.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000419,src:000000,op:havoc,rep:4.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003337,sync:jpeg9,src:004688.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000494,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004004,src:004001,op:flip1,pos:163.jpg (deflated 69%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000677,sync:jpeg9,src:001970,+cov.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003963,src:000285+003899,op:splice,rep:1.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003358,src:000816,op:havoc,rep:4.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004072,src:004061,op:flip1,pos:103,+cov.jpg (deflated 11%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000424,src:000000,op:havoc,rep:4.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003319,src:003301,op:flip1,pos:97.jpg (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003715,src:003706,op:havoc,rep:8.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002339,src:002081,op:flip1,pos:235.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003115,src:003098,op:havoc,rep:16.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004265,src:003673+003519,op:splice,rep:8.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002869,src:002656,op:flip1,pos:97.jpg (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002375,src:002102,op:havoc,rep:4.jpg (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000491,src:000000,op:havoc,rep:64.jpg (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000445,src:000000,op:havoc,rep:32.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001790,src:001717,op:flip1,pos:270.jpg (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000297,src:000000,op:arith8,pos:224,val:-17.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002304,src:002065,op:flip1,pos:97.jpg (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002993,src:002871,op:havoc,rep:1.jpg (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001244,sync:jpeg9,src:002627.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004195,src:004161,op:int8,pos:134,val:+1.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003400,src:003396,op:flip1,pos:99.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001769,src:001682,op:flip1,pos:163.jpg (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003914,src:003875,op:flip2,pos:112.jpg (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003506,sync:jpeg_turbo_extras,src:002334,+cov.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003154,src:003099,op:havoc,rep:4.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000448,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002966,src:002837,op:arith8,pos:875,val:+18.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003360,src:000816,op:havoc,rep:16.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001574,src:000849,op:flip1,pos:152.jpg (deflated 21%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003412,src:003396,op:havoc,rep:2,+cov.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001849,src:001845,op:flip1,pos:322.jpg (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004148,src:004146+003187,op:splice,rep:4.jpg (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003805,src:003737,op:flip4,pos:299.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002855,src:002636,op:flip1,pos:221.jpg (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000674,sync:jpeg9,src:000969.jpg (deflated 21%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004278,src:001725+004263,op:splice,rep:2.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000659,sync:jpeg9,src:002170.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000549,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001131,sync:jpeg9,src:002894.jpg (deflated 21%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003597,src:003570,op:arith8,pos:107,val:-24.jpg (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002645,src:002294,op:arith8,pos:219,val:-23.jpg (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003965,src:000285+003899,op:splice,rep:4.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003266,src:003240,op:havoc,rep:2.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003949,sync:jpeg9,src:002336.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001673,src:001333,op:int8,pos:164,val:+64.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004351,src:004348+004350,op:splice,rep:1.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000398,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001627,src:001164,op:flip1,pos:307.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003397,src:003396,op:flip1,pos:97,+cov.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001751,src:001674,op:flip1,pos:292.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001525,src:000734,op:havoc,rep:8.jpg (deflated 32%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000586,src:000000,op:havoc,rep:16.jpg (deflated 13%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002408,src:002118,op:havoc,rep:2.jpg (deflated 67%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001881,sync:jpeg9,src:003261,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001159,sync:jpeg9,src:002265.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001553,sync:jpeg9,src:002993.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000507,src:000000,op:havoc,rep:8.jpg (deflated 20%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004127,src:004122,op:flip4,pos:216.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004197,src:004161+004193,op:splice,rep:4.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003866,src:002994,op:havoc,rep:8.jpg (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001704,src:001554,op:flip1,pos:165.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003265,src:003240,op:havoc,rep:4.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003444,src:003425,op:flip1,pos:119.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004184,src:004149,op:ext_AO,pos:134.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003660,src:001806,op:havoc,rep:4.jpg (deflated 32%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001744,src:001635,op:arith8,pos:164,val:-28.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001928,src:001923,op:int32,pos:250,val:+0,+cov.jpg (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001588,src:000985,op:int32,pos:291,val:be:+32767.jpg (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003257,src:003219,op:havoc,rep:4.jpg (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000415,src:000000,op:havoc,rep:32.jpg (deflated 24%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003323,src:003301,op:flip1,pos:583.jpg (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001001,sync:jpeg9,src:000552.jpg (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001998,src:001931,op:arith8,pos:243,val:-17.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000687,sync:jpeg9,src:001936,+cov.jpg (deflated 49%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000433,src:000000,op:havoc,rep:32.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003991,src:003586+003304,op:splice,rep:1.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004272,src:004267,op:flip1,pos:100.jpg (deflated 35%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002670,src:002409,op:havoc,rep:1.jpg (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001465,src:000531,op:arith8,pos:289,val:-25.jpg (deflated 64%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001693,src:001475,op:flip1,pos:263.jpg (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000503,src:000000,op:havoc,rep:32.jpg (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003917,src:003911,op:havoc,rep:2.jpg (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000278,src:000000,op:arith8,pos:164,val:-24.jpg (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001800,src:001772,op:flip1,pos:343.jpg (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002655,src:002343,op:flip1,pos:381.jpg (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003016,src:002940,op:flip1,pos:500.jpg (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003274,sync:jpeg9,src:004602.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003708,src:003704,op:arith8,pos:389,val:+15.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002999,src:002917,op:havoc,rep:2.jpg (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004130,src:004122,op:arith8,pos:214,val:+30.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004124,sync:jpeg9,src:005414.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003321,src:003301,op:flip1,pos:98.jpg (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003931,src:003918,op:flip2,pos:121.jpg (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002724,src:002525,op:havoc,rep:4.jpg (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003546,sync:jpeg_turbo_extras,src:002347.jpg (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004044,src:002441,op:havoc,rep:16,+cov.jpg (deflated 26%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003627,src:003603,op:flip2,pos:89.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001703,sync:jpeg9,src:003119.jpg (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004317,src:004314,op:flip1,pos:224.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000918,sync:jpeg9,src:001139.jpg (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003529,sync:jpeg_turbo_extras,src:002291.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000359,src:000000,op:int16,pos:164,val:be:+1000.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000910,sync:jpeg9,src:000936.jpg (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004105,src:004097,op:havoc,rep:32.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003537,sync:jpeg_turbo_extras,src:002302.jpg (deflated 60%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004087,src:004073,op:flip2,pos:103.jpg (deflated 11%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001492,src:000581,op:arith16,pos:224,val:-17.jpg (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004035,src:004034,op:havoc,rep:2.jpg (deflated 74%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004226,src:004065+002848,op:splice,rep:1,+cov.jpg (deflated 51%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002312,src:002065,op:havoc,rep:1.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003126,src:003114,op:havoc,rep:16.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003285,src:003253,op:arith8,pos:597,val:-3.jpg (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001010,sync:jpeg9,src:001948.jpg (deflated 15%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001918,src:001917,op:havoc,rep:8.jpg (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001229,sync:jpeg9,src:000823.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000456,src:000000,op:havoc,rep:4.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003508,sync:jpeg_turbo_extras,src:002301,+cov.jpg (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001210,sync:jpeg9,src:000877.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002173,src:002005,op:arith8,pos:162,val:+15.jpg (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001120,sync:jpeg9,src:000890.jpg (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002654,src:002343,op:flip1,pos:378.jpg (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003114,src:003098,op:havoc,rep:8.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004268,src:004267,op:flip1,pos:97.jpg (deflated 35%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001571,src:000833,op:int8,pos:166,val:+1.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001062,sync:jpeg9,src:000787.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003135,src:003116,op:havoc,rep:16.jpg (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000528,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004010,src:004001,op:havoc,rep:16.jpg (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004347,src:004345,op:flip1,pos:381.jpg (deflated 53%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000717,sync:jpeg9,src:000646,+cov.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000750,sync:jpeg9,src:001993.jpg (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001048,sync:jpeg9,src:001183.jpg (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004237,src:004193,op:havoc,rep:4.jpg (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004034,src:004003+002542,op:splice,rep:16.jpg (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001457,src:000531,op:flip4,pos:233.jpg (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003334,sync:jpeg9,src:004669.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003510,sync:jpeg_turbo_extras,src:002294,+cov.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002692,src:002443,op:arith8,pos:158,val:+19.jpg (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003424,src:003403,op:int16,pos:118,val:+1024.jpg (deflated 32%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003104,src:003083,op:int16,pos:2621,val:-32768.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003889,src:003671,op:flip1,pos:1831.jpg (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003314,src:003293,op:havoc,rep:1.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001778,src:001685,op:havoc,rep:4.jpg (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002848,src:002616,op:havoc,rep:8.jpg (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003229,src:003183,op:havoc,rep:16.jpg (deflated 76%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004074,src:004061,op:arith8,pos:103,val:+3.jpg (deflated 11%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001905,src:000874,op:havoc,rep:8.jpg (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004218,src:004208,op:flip1,pos:133.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001165,sync:jpeg9,src:002276.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000716,sync:jpeg9,src:001128.jpg (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000811,sync:jpeg9,src:001382.jpg (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003503,src:001703,op:havoc,rep:4.jpg (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003979,src:001941,op:havoc,rep:1.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000578,src:000000,op:havoc,rep:32.jpg (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003558,sync:jpeg_turbo_extras,src:002307.jpg (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001743,src:001635,op:flip2,pos:164.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000751,sync:jpeg9,src:001347.jpg (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004098,src:004056,op:flip1,pos:133.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004323,src:004318,op:ext_UO,pos:4092,+cov.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004084,src:004063,op:ext_AO,pos:97.jpg (deflated 12%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001859,src:000972,op:flip2,pos:166.jpg (deflated 20%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002984,src:002837,op:havoc,rep:8.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004306,src:003667+004303,op:splice,rep:8.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003453,src:003426,op:flip1,pos:131.jpg (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003118,src:003099,op:havoc,rep:8.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001695,src:001512,op:arith8,pos:296,val:-17.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000497,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003259,src:003222,op:havoc,rep:4.jpg (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001499,src:000621,op:flip32,pos:449,+cov.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000514,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002042,src:001942,op:flip2,pos:116.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003283,src:003247,op:havoc,rep:4.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001089,sync:jpeg9,src:002623.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003097,src:003077,op:int32,pos:166,val:be:+128.jpg (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001639,src:001333,op:flip1,pos:198.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001792,src:001746,op:flip2,pos:264.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003595,src:003570,op:flip1,pos:110.jpg (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003142,src:003121,op:int8,pos:105,val:+1.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001806,src:001791,op:flip1,pos:309.jpg (deflated 35%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001535,src:000749,op:arith8,pos:169,val:-19.jpg (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003320,src:003301,op:flip1,pos:97.jpg (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001784,src:001690,op:havoc,rep:2.jpg (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004314,src:004013,op:havoc,rep:8.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001603,src:001061,op:arith16,pos:225,val:be:-16.jpg (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003433,src:003423,op:havoc,rep:4.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003969,src:000607+003355,op:splice,rep:2.jpg (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003954,sync:jpeg9,src:002607.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004383,src:004380,op:havoc,rep:2.jpg (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002799,src:002595,op:flip1,pos:104.jpg (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001153,sync:jpeg9,src:002279,+cov.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000405,src:000000,op:havoc,rep:16.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003431,src:003423,op:int16,pos:133,val:+0.jpg (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000224,src:000000,op:flip2,pos:299.jpg (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003885,src:003719,op:havoc,rep:2.jpg (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003238,src:003202,op:int16,pos:1616,val:+512.jpg (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002652,src:002335,op:arith8,pos:372,val:-3.jpg (deflated 59%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004246,src:004237,op:int8,pos:108,val:+1.jpg (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001898,src:001889,op:havoc,rep:8.jpg (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000505,src:000000,op:havoc,rep:32.jpg (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001877,src:001867,op:havoc,rep:2.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000831,sync:jpeg9,src:000903.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004028,src:003917,op:havoc,rep:1.jpg (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003560,sync:jpeg_turbo_extras,src:002285.jpg (deflated 59%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003331,src:003325,op:havoc,rep:8.jpg (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003652,src:003582,op:havoc,rep:2.jpg (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003568,sync:jpeg_turbo_extras,src:002309.jpg (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003342,src:001831,op:havoc,rep:4.jpg (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003878,src:003689,op:havoc,rep:2.jpg (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002628,src:002294,op:flip1,pos:218.jpg (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004026,src:003405+001285,op:splice,rep:8.jpg (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:002662,src:002409,op:flip8,pos:539.jpg (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003304,src:003289,op:havoc,rep:1.jpg (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004094,src:003817,op:havoc,rep:4.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:000474,src:000000,op:havoc,rep:8.jpg (deflated 20%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:001056,sync:jpeg9,src:002254.jpg (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003545,sync:jpeg_turbo_extras,src:002318.jpg (deflated 60%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:003706,src:003643,op:havoc,rep:2.jpg (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004348,src:004345,op:flip1,pos:468.jpg (deflated 59%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/jpeg_turbo/full/images/id:004069,src:004061,op:flip1,pos:97.jpg (deflated 11%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_537/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_537/125976848-341500ce-1b67-4dfc-8e6f-313ce9fedcef.jpg (deflated 100%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_675/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_675/poc_tmin124 (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_197/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_197/poc-a5182a46ba91d856f7a357927405d4912e673f29bb798a56a01349929704aee8_min (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_683/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_683/poc20min.jpg (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_670/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_670/poc3min.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_670/poc3.jpg (deflated 99%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_764/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_764/FuzzTimeout.jpg (deflated 99%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_679/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_679/poc15min.jpg (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_672/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_672/poc7_min.jpg (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/12bit/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/12bit/random12_99x92_ifast_rgb_420_Q90,80,70_smooth50.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/12bit/random12_100x91_islow_4x1,2x2,1x2_Q100,99,98_rst2.jpg (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_347/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_347/overflow2.jpg (deflated 100%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_347/overflow1.jpg (deflated 100%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_668/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_668/poc1min.jpg (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_701/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_701/poc (deflated 20%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_mozjpeg_268_CVE-2017-15232/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_mozjpeg_268_CVE-2017-15232/001-mozjpeg-quantize_ord_dither-536.crash (deflated 10%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_mozjpeg_268_CVE-2017-15232/002-mozjpeg-quantize_ord_dither-536.crash (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/mozilla_1050342/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/mozilla_1050342/jpeg-image-002.jpg (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/mozilla_1050342/jpeg-image-003.jpg (deflated 67%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/mozilla_1050342/jpeg-image-001.jpg (deflated 60%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/mozilla_1050342/jpeg-image-000.jpg (deflated 4%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_198/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_198/poc-798a065f0eac4a5e58a2204400fe462ad0eb3567026e79375dce0be05d129780_min (deflated 35%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_678/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_678/poc14min.jpg (deflated 60%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/sourceforge_93/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/sourceforge_93/id:000004,src:000421,op:int8,pos:302,val:+0 (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/sourceforge_93/id:000003,src:000036,op:int32,pos:300,val:+100 (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/sourceforge_93/id:000005,src:000603,op:havoc,rep:4 (deflated 32%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/sourceforge_93/id:000001,init (deflated 32%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/sourceforge_93/id:000001,src:000000,op:flip1,pos:296 (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/sourceforge_93/id:000002,src:000000,op:flip1,pos:296 (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_674/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_674/poc19min.jpg (deflated 24%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_671/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_671/poc4.jpg (deflated 99%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/mozilla_759802_CVE-2012-2806/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/mozilla_759802_CVE-2012-2806/radamsa-0.2.3-19.jpeg (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/mozilla_759802_CVE-2012-2806/cnode0006-heap-buffer-overflow-796.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/LJPGT-PT-23-01/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/LJPGT-PT-23-01/test1.jpg (deflated 7%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/LJPGT-PT-23-01/test1-8.jpg (deflated 12%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_690/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_690/poc_tmin146 (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_676/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_676/poc12min.jpg (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_680/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_680/poc17min.jpg (deflated 32%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random2_97x94_lossless_psv2_pt0.jpg (deflated 4%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random6_99x92_lossless_psv1_pt0.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random9_100x91_lossless_psv1_pt0.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random11_93x98_lossless_psv4_pt4.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random12_92x99_lossless_psv1_pt4.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random15_98x93_lossless_psv2_pt10.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random4_99x92_lossless_psv6_pt1.jpg (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random4_94x97_lossless_psv4_pt1.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random5_100x91_lossless_psv6_pt1.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random3_100x91_lossless_psv6_pt1.jpg (deflated 3%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random15_100x91_lossless_psv6_pt1.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random13_96x95_lossless_psv3_pt7.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random3_100x91_lossless_psv1_pt0.jpg (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random3_97x94_lossless_psv2_pt2.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random11_96x95_lossless_psv3_pt7.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random11_100x91_lossless_psv1_pt0.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random16_96x95_lossless_psv3_pt0.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random9_98x93_lossless_psv7_pt2.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random8_96x95_lossless_psv3_pt5.jpg (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random16_98x93_lossless_psv7_pt0.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random14_100x91_lossless_psv6_pt1.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random7_98x93_lossless_psv2_pt3.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random10_99x92_lossless_psv1_pt2.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random4_96x95_lossless_psv3_pt3.jpg (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random5_92x99_lossless_psv5_pt3.jpg (deflated 3%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random4_98x93_lossless_psv2_pt2.jpg (deflated 4%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random10_100x91_lossless_psv6_pt1.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random6_96x95_lossless_psv3_pt1.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random13_94x97_lossless_psv4_pt5.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random3_97x94_lossless_psv7_pt0.jpg (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random8_93x98_lossless_psv2_pt0.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random15_97x94_lossless_psv2_pt8.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random9_97x94_lossless_psv7_pt0.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random7_99x92_lossless_psv1_pt5.jpg (deflated 4%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random5_91x100_lossless_psv5_pt2.jpg (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random3_94x97_lossless_psv4_pt2.jpg (deflated 7%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random16_100x91_lossless_psv6_pt0.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random8_94x97_lossless_psv2_pt7.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random10_96x95_lossless_psv3_pt7.jpg (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random6_98x93_lossless_psv7_pt5.jpg (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random12_93x98_lossless_psv2_pt0.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random3_96x95_lossless_psv3_pt1.jpg (deflated 4%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random9_92x99_lossless_psv5_pt3.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random5_100x91_lossless_psv1_pt0.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random16_97x94_lossless_psv2_pt3.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random9_100x91_lossless_psv6_pt1.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random2_100x91_lossless_psv6_pt1.jpg (deflated 12%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random10_97x94_lossless_psv7_pt9.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random2_98x93_lossless_psv7_pt1.jpg (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random12_92x99_lossless_psv6_pt3.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random13_97x94_lossless_psv2_pt8.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random6_98x93_lossless_psv2_pt4.jpg (deflated 4%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random7_99x92_lossless_psv6_pt6.jpg (deflated 11%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random7_98x93_lossless_psv7_pt4.jpg (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random16_93x98_lossless_psv4_pt5.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random14_92x99_lossless_psv5_pt3.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random13_93x98_lossless_psv4_pt4.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random6_92x99_lossless_psv5_pt3.jpg (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random2_98x93_lossless_psv2_pt0.jpg (deflated 4%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random12_91x100_lossless_psv1_pt0.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random6_97x94_lossless_psv7_pt3.jpg (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random8_97x94_lossless_psv4_pt0.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random15_95x96_lossless_psv3_pt6.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random2_92x99_lossless_psv5_pt1.jpg (deflated 11%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random2_93x98_lossless_psv4_pt0.jpg (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random15_92x99_lossless_psv5_pt3.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random15_97x94_lossless_psv7_pt9.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random15_94x97_lossless_psv4_pt5.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random14_99x92_lossless_psv1_pt12.jpg (deflated 4%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random7_91x100_lossless_psv5_pt2.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random6_91x100_lossless_psv5_pt2.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random12_97x94_lossless_psv4_pt0.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random5_97x94_lossless_psv2_pt3.jpg (deflated 4%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random13_99x92_lossless_psv1_pt12.jpg (deflated 26%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random5_99x92_lossless_psv1_pt2.jpg (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random15_93x98_lossless_psv4_pt4.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random4_97x94_lossless_psv2_pt0.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random5_94x97_lossless_psv4_pt0.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random11_91x100_lossless_psv5_pt2.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random16_94x97_lossless_psv4_pt0.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random10_97x94_lossless_psv2_pt8.jpg (deflated 3%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random9_94x97_lossless_psv4_pt5.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random10_91x100_lossless_psv5_pt2.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random9_95x96_lossless_psv3_pt6.jpg (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random8_93x98_lossless_psv7_pt0.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random14_96x95_lossless_psv3_pt7.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random11_97x94_lossless_psv7_pt9.jpg (deflated 5%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random4_95x96_lossless_psv3_pt2.jpg (deflated 4%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random11_94x97_lossless_psv4_pt5.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random14_98x93_lossless_psv7_pt11.jpg (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random10_100x91_lossless_psv1_pt0.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random7_97x94_lossless_psv7_pt2.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random4_100x91_lossless_psv1_pt0.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random16_100x91_lossless_psv1_pt0.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random5_97x94_lossless_psv7_pt4.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random11_100x91_lossless_psv6_pt1.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random3_98x93_lossless_psv2_pt1.jpg (deflated 4%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random12_93x98_lossless_psv7_pt0.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random14_93x98_lossless_psv4_pt4.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random8_98x93_lossless_psv4_pt5.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random9_99x92_lossless_psv6_pt4.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random13_92x99_lossless_psv5_pt3.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random12_99x92_lossless_psv5_pt0.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random4_99x92_lossless_psv1_pt0.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random16_99x92_lossless_psv1_pt6.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random6_99x92_lossless_psv6_pt1.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random13_91x100_lossless_psv5_pt2.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random7_97x94_lossless_psv2_pt1.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random8_95x96_lossless_psv3_pt0.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random6_94x97_lossless_psv4_pt5.jpg (deflated 7%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random11_98x93_lossless_psv2_pt10.jpg (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random12_94x97_lossless_psv2_pt7.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random16_99x92_lossless_psv6_pt7.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random6_93x98_lossless_psv4_pt4.jpg (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random5_96x95_lossless_psv3_pt2.jpg (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random11_99x92_lossless_psv1_pt1.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random13_100x91_lossless_psv6_pt1.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random2_100x91_lossless_psv1_pt0.jpg (deflated 5%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random16_91x100_lossless_psv5_pt10.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random3_93x98_lossless_psv4_pt1.jpg (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random3_92x99_lossless_psv5_pt0.jpg (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random7_100x91_lossless_psv1_pt0.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random16_92x99_lossless_psv5_pt0.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random9_99x92_lossless_psv1_pt3.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random4_93x98_lossless_psv4_pt0.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random8_91x100_lossless_psv1_pt0.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random2_99x92_lossless_psv6_pt1.jpg (deflated 11%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random3_99x92_lossless_psv6_pt1.jpg (deflated 3%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random10_99x92_lossless_psv6_pt3.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random3_91x100_lossless_psv5_pt2.jpg (deflated 11%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random4_97x94_lossless_psv7_pt1.jpg (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random13_98x93_lossless_psv7_pt11.jpg (deflated 4%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random14_100x91_lossless_psv1_pt0.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random7_92x99_lossless_psv5_pt3.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random10_92x99_lossless_psv5_pt3.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random6_97x94_lossless_psv2_pt2.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random10_94x97_lossless_psv4_pt5.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random5_98x93_lossless_psv7_pt1.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random7_95x96_lossless_psv3_pt6.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random9_91x100_lossless_psv5_pt2.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random12_98x93_lossless_psv4_pt5.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random7_100x91_lossless_psv6_pt1.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random15_91x100_lossless_psv5_pt2.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random8_99x92_lossless_psv5_pt0.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random8_91x100_lossless_psv6_pt0.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random11_99x92_lossless_psv6_pt2.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random8_92x99_lossless_psv6_pt3.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random9_98x93_lossless_psv2_pt1.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random2_91x100_lossless_psv5_pt0.jpg (deflated 4%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random4_92x99_lossless_psv5_pt3.jpg (deflated 11%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random11_98x93_lossless_psv7_pt0.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random12_94x97_lossless_psv7_pt6.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random16_97x94_lossless_psv7_pt4.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random10_98x93_lossless_psv7_pt1.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random5_95x96_lossless_psv3_pt1.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random2_95x96_lossless_psv3_pt0.jpg (deflated 5%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random9_96x95_lossless_psv3_pt7.jpg (deflated 4%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random15_99x92_lossless_psv6_pt13.jpg (deflated 3%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random3_95x96_lossless_psv3_pt0.jpg (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random14_99x92_lossless_psv6_pt13.jpg (deflated 11%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random4_91x100_lossless_psv5_pt2.jpg (deflated 3%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random2_94x97_lossless_psv4_pt1.jpg (deflated 7%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random10_98x93_lossless_psv2_pt0.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random8_100x91_lossless_psv5_pt2.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random13_99x92_lossless_psv6_pt0.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random11_97x94_lossless_psv2_pt8.jpg (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random2_99x92_lossless_psv1_pt0.jpg (deflated 5%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random16_95x96_lossless_psv3_pt2.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random11_95x96_lossless_psv3_pt6.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random2_97x94_lossless_psv7_pt1.jpg (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random14_91x100_lossless_psv5_pt2.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random4_100x91_lossless_psv6_pt1.jpg (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random3_98x93_lossless_psv7_pt2.jpg (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random15_99x92_lossless_psv1_pt12.jpg (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random5_93x98_lossless_psv4_pt4.jpg (deflated 7%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random6_95x96_lossless_psv3_pt0.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random14_95x96_lossless_psv3_pt6.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random10_93x98_lossless_psv4_pt4.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random12_95x96_lossless_psv3_pt0.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random13_95x96_lossless_psv3_pt6.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random15_96x95_lossless_psv3_pt7.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random14_97x94_lossless_psv7_pt9.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random12_96x95_lossless_psv3_pt10.jpg (deflated 4%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random6_100x91_lossless_psv6_pt1.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random6_100x91_lossless_psv1_pt0.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random13_97x94_lossless_psv7_pt9.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random10_95x96_lossless_psv3_pt6.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random8_94x97_lossless_psv7_pt6.jpg (deflated 5%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random14_98x93_lossless_psv2_pt10.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random14_97x94_lossless_psv2_pt8.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random2_96x95_lossless_psv3_pt1.jpg (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random7_96x95_lossless_psv3_pt0.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random14_94x97_lossless_psv4_pt5.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random5_98x93_lossless_psv2_pt0.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random15_100x91_lossless_psv1_pt0.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random13_98x93_lossless_psv2_pt10.jpg (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random11_92x99_lossless_psv5_pt3.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random16_98x93_lossless_psv2_pt0.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random7_93x98_lossless_psv4_pt4.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random9_97x94_lossless_psv2_pt8.jpg (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random3_99x92_lossless_psv1_pt0.jpg (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random12_100x91_lossless_psv5_pt2.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random12_91x100_lossless_psv6_pt0.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random15_98x93_lossless_psv7_pt11.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random7_94x97_lossless_psv4_pt5.jpg (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random13_100x91_lossless_psv1_pt0.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random8_92x99_lossless_psv1_pt4.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random9_93x98_lossless_psv4_pt4.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random4_98x93_lossless_psv7_pt3.jpg (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/lossless/random5_99x92_lossless_psv6_pt3.jpg (deflated 3%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_673/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_673/poc6-2min.jpg (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_681/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_681/poc18min.jpg (deflated 20%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_478/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_478/clusterfuzz-testcase-minimized-pngsave_buffer_fuzzer-5728375846731776.txt (deflated 14%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_478/101376530-fde56180-38b0-11eb-938d-734119a5b5ba.jpg (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_669/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_669/poc2min_2.jpg (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_669/poc2.jpg (deflated 97%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/mozilla_891693_CVE-2013-6629_CVE-2013-6630/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/mozilla_891693_CVE-2013-6629_CVE-2013-6630/turbo-dht.jpg (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/mozilla_891693_CVE-2013-6629_CVE-2013-6630/55.jpg (deflated 11%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/mozilla_891693_CVE-2013-6629_CVE-2013-6630/182.jpg (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/mozilla_891693_CVE-2013-6629_CVE-2013-6630/kitty2.jpg (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_305_CVE-2018-19664/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_305_CVE-2018-19664/49065782-f0ebfd00-f216-11e8-9e9b-a86f3d5ea58a.jpg (deflated 6%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_389/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_389/68846842-f95e7180-06cd-11ea-9207-80b34a91f939.jpg (deflated 25%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_171/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_171/b64876977.poc (deflated 9%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_677/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/decompress/github_677/poc13min.jpg (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Removing intermediate container 8e367dbfb4d1
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": ---> 59cf51ffee08
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Step 6/10 : RUN cat fuzz/branches.txt | while read branch; do zip -r decompress_fuzzer_seed_corpus.zip libjpeg-turbo.$branch/testimages/*.jpg; done
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": ---> Running in 5ca1dfe10379
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: libjpeg-turbo.main/testimages/testimgari.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: libjpeg-turbo.main/testimages/testimgint.jpg (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: libjpeg-turbo.main/testimages/testorig.jpg (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: libjpeg-turbo.main/testimages/testorig12.jpg (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: libjpeg-turbo.3.0.x/testimages/testimgari.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: libjpeg-turbo.3.0.x/testimages/testimgint.jpg (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: libjpeg-turbo.3.0.x/testimages/testorig.jpg (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: libjpeg-turbo.3.0.x/testimages/testorig12.jpg (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: libjpeg-turbo.dev/testimages/testimgari.jpg (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: libjpeg-turbo.dev/testimages/testimgint.jpg (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: libjpeg-turbo.dev/testimages/testorig.jpg (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: libjpeg-turbo.dev/testimages/testorig12.jpg (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Removing intermediate container 5ca1dfe10379
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": ---> 09f49485e83b
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Step 7/10 : RUN cd seed-corpora && zip -r ../compress_fuzzer_seed_corpus.zip afl-testcases/bmp afl-testcases/gif* afl-testcases/targa bugs/compress*
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": ---> Running in d3c45ffbe5d6
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/edges-only/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/edges-only/images/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/edges-only/images/id:000161,src:000000,op:havoc,rep:64,+cov.bmp (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/edges-only/images/id:001037,src:000814,op:arith8,pos:22,val:-1.bmp (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/edges-only/images/id:002116,src:002101,op:flip2,pos:58.bmp (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/edges-only/images/id:000118,src:000000,op:havoc,rep:64,+cov.bmp (deflated 43%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/edges-only/images/id:001438,src:001209,op:havoc,rep:2.bmp (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/edges-only/images/id:002031,src:000937,op:havoc,rep:4,+cov.bmp (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/edges-only/images/id:000123,src:000000,op:havoc,rep:2,+cov.bmp (deflated 53%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/edges-only/images/id:002018,src:000369,op:havoc,rep:8.bmp (deflated 51%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/edges-only/images/id:000198,src:000000,op:havoc,rep:16.bmp (deflated 43%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/edges-only/images/id:001252,src:001227,op:arith8,pos:22,val:-13.bmp (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/edges-only/images/id:000112,src:000000,op:havoc,rep:16.bmp (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/edges-only/images/id:001334,src:000934,op:havoc,rep:2.bmp (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/edges-only/images/id:001531,src:000689,op:havoc,rep:1.bmp (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/edges-only/images/id:000109,src:000000,op:havoc,rep:4.bmp (deflated 53%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/edges-only/images/id:001063,src:000855,op:arith8,pos:157,val:-13.bmp (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/edges-only/images/id:002020,src:000391,op:havoc,rep:1.bmp (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/edges-only/images/id:002035,src:001064,op:havoc,rep:1.bmp (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/edges-only/images/id:000508,src:000059,op:havoc,rep:32.bmp (deflated 51%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000866,src:000585,op:arith8,pos:18,val:-31.bmp (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000761,src:000381,op:havoc,rep:8.bmp (deflated 67%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001082,src:000855,op:havoc,rep:8.bmp (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000627,src:000147,op:havoc,rep:1.bmp (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001300,src:001284,op:havoc,rep:4.bmp (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002034,src:001064,op:havoc,rep:16.bmp (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001302,src:001284,op:havoc,rep:4.bmp (deflated 64%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001609,src:001267+001346,op:splice,rep:8.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001558,src:001275,op:havoc,rep:4.bmp (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001163,src:001047,op:flip1,pos:238.bmp (deflated 67%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002156,src:002130,op:havoc,rep:1.bmp (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001651,src:000753,op:havoc,rep:2.bmp (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001327,src:000566,op:flip1,pos:18.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000385,src:000026,op:havoc,rep:16.bmp (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000155,src:000000,op:havoc,rep:4,+cov.bmp (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001711,src:001575,op:arith8,pos:1104,val:-12.bmp (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000770,src:000400,op:flip2,pos:15.bmp (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002024,src:000816,op:havoc,rep:2.bmp (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001705,src:001575,op:flip1,pos:1279.bmp (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000969,src:000783,op:havoc,rep:32.bmp (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002123,src:002121,op:flip2,pos:150.bmp (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000925,src:000704,op:arith8,pos:18,val:-17.bmp (deflated 53%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001751,src:001708,op:arith32,pos:370,val:-2.bmp (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002150,src:002147,op:flip1,pos:260.bmp (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001190,src:001081,op:arith8,pos:242,val:+28.bmp (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001363,src:000060,op:havoc,rep:16,+cov.bmp (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001661,src:001062,op:havoc,rep:4.bmp (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001862,src:001856,op:arith8,pos:3642,val:-24.bmp (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000430,src:000026,op:havoc,rep:16.bmp (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001434,src:001145,op:arith8,pos:28,val:+20.bmp (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001391,src:000942,op:arith8,pos:118,val:-4.bmp (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002077,src:001887,op:arith8,pos:4370,val:-24.bmp (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001337,src:001334,op:havoc,rep:1.bmp (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001499,src:001453,op:havoc,rep:4.bmp (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001557,src:001253,op:havoc,rep:4.bmp (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002042,src:001603,op:havoc,rep:2.bmp (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001915,src:001902,op:flip1,pos:6341.bmp (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000752,src:000381,op:havoc,rep:8.bmp (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000499,src:000059,op:havoc,rep:8.bmp (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000443,src:000026,op:havoc,rep:32.bmp (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001869,src:001860,op:havoc,rep:4.bmp (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001285,src:001105,op:havoc,rep:4.bmp (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001079,src:000855,op:havoc,rep:32.bmp (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002104,src:002100,op:havoc,rep:2.bmp (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000171,src:000000,op:havoc,rep:64,+cov.bmp (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001062,src:000855,op:arith8,pos:154,val:-26,+cov.bmp (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000146,src:000000,op:havoc,rep:32,+cov.bmp (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000842,src:000553,op:flip32,pos:22.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000748,src:000364,op:int32,pos:131,val:+32767.bmp (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001525,src:000161+001048,op:splice,rep:16.bmp (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000699,src:000169,op:arith8,pos:22,val:-25.bmp (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000452,src:000032,op:havoc,rep:8.bmp (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001195,src:001081,op:havoc,rep:1.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001486,src:001446,op:arith32,pos:22,val:-2.bmp (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001254,src:001227,op:havoc,rep:32.bmp (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001394,src:001159,op:havoc,rep:4.bmp (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000419,src:000026,op:havoc,rep:4.bmp (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002001,src:001966,op:havoc,rep:8.bmp (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001859,src:001852,op:flip4,pos:3829.bmp (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000173,src:000000,op:havoc,rep:2.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002085,src:002039,op:arith32,pos:22,val:-3.bmp (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001225,src:001115,op:havoc,rep:32.bmp (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001321,src:000369,op:int32,pos:117,val:be:+512,+cov.bmp (deflated 51%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002096,src:000770+001803,op:splice,rep:16,+cov.bmp (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001087,src:000858,op:flip1,pos:22.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002125,src:002121,op:int32,pos:94,val:be:-129.bmp (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000636,src:000147,op:havoc,rep:32.bmp (deflated 69%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000230,src:000026,op:flip1,pos:18.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002124,src:002121,op:arith8,pos:150,val:-3.bmp (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001696,src:001476,op:flip1,pos:1241.bmp (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001577,src:001308+001465,op:splice,rep:8.bmp (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001427,src:000760,op:havoc,rep:16.bmp (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000025,src:000000,op:flip1,pos:30,+cov.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000428,src:000026,op:havoc,rep:16.bmp (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000175,src:000000,op:havoc,rep:32.bmp (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001834,src:001819,op:arith32,pos:1462,val:-2.bmp (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002099,src:002098+000403,op:splice,rep:2.bmp (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001064,src:000855,op:int16,pos:9,val:+16.bmp (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000045,src:000000,op:arith8,pos:0,val:-35,+cov.bmp (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000687,src:000157,op:arith32,pos:22,val:-34.bmp (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002057,src:001022,op:havoc,rep:8.bmp (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000102,src:000000,op:int16,pos:45,val:+1000.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001071,src:000855,op:havoc,rep:8.bmp (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000757,src:000381,op:havoc,rep:2.bmp (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001070,src:000855,op:havoc,rep:1.bmp (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001656,src:000927,op:havoc,rep:8.bmp (deflated 67%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001035,src:000814,op:flip2,pos:22.bmp (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001627,src:001596,op:arith32,pos:2018,val:-2.bmp (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002037,src:001064,op:havoc,rep:8.bmp (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002071,src:001865,op:flip1,pos:2360.bmp (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000824,src:000523,op:arith32,pos:22,val:-33.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002091,src:001428+001543,op:splice,rep:2.bmp (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000765,src:000389,op:flip4,pos:22.bmp (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001973,src:001949,op:int16,pos:27,val:+1024.bmp (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001382,src:000191,op:havoc,rep:16.bmp (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002039,src:001240,op:havoc,rep:4.bmp (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001776,src:001723,op:havoc,rep:2.bmp (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002111,src:001240+001273,op:splice,rep:8.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000509,src:000059,op:havoc,rep:8.bmp (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001551,src:001128,op:arith8,pos:22,val:-20.bmp (deflated 59%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000423,src:000026,op:havoc,rep:8.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001387,src:000776,op:arith8,pos:20,val:+25,+cov.bmp (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000407,src:000026,op:havoc,rep:32.bmp (deflated 74%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001827,src:001824,op:flip2,pos:2742.bmp (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000471,src:000048,op:havoc,rep:32.bmp (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000270,src:000026,op:flip2,pos:28,+cov.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002047,src:001628,op:havoc,rep:4.bmp (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001852,src:001812,op:arith32,pos:1108,val:-2.bmp (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000668,src:000147,op:havoc,rep:32.bmp (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001789,src:001748,op:arith32,pos:916,val:-2.bmp (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001654,src:000777,op:arith8,pos:19,val:-10,+cov.bmp (deflated 49%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001822,src:001803,op:flip2,pos:3106.bmp (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001171,src:001047,op:havoc,rep:4.bmp (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001251,src:001227,op:flip2,pos:22.bmp (deflated 51%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000754,src:000381,op:havoc,rep:1.bmp (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001280,src:000530,op:flip1,pos:18.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000152,src:000000,op:havoc,rep:64,+cov.bmp (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000711,src:000204,op:havoc,rep:4.bmp (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000672,src:000147,op:havoc,rep:16.bmp (deflated 69%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001735,src:001495,op:havoc,rep:1.bmp (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000339,src:000026,op:havoc,rep:32.bmp (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002134,src:000470+001055,op:splice,rep:4,+cov.bmp (deflated 13%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002120,src:002116,op:havoc,rep:4.bmp (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001856,src:001843,op:havoc,rep:4.bmp (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002069,src:001813,op:havoc,rep:8.bmp (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001745,src:001707,op:arith32,pos:22,val:-26.bmp (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001396,src:001214,op:flip32,pos:386.bmp (deflated 76%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000894,src:000587,op:havoc,rep:64.bmp (deflated 53%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001012,src:000804,op:havoc,rep:8.bmp (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001080,src:000855,op:havoc,rep:2,+cov.bmp (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000379,src:000026,op:havoc,rep:4.bmp (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001398,src:001394,op:flip2,pos:18.bmp (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000653,src:000147,op:havoc,rep:1.bmp (deflated 74%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001466,src:001400,op:havoc,rep:32.bmp (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001384,src:000191,op:havoc,rep:4.bmp (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001159,src:001024,op:arith8,pos:22,val:-15.bmp (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001181,src:001080,op:int16,pos:146,val:be:+255.bmp (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000038,src:000000,op:flip2,pos:30,+cov.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001143,src:000919,op:flip2,pos:18.bmp (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001188,src:001081,op:flip2,pos:373.bmp (deflated 67%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000651,src:000147,op:havoc,rep:16.bmp (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001240,src:001155,op:havoc,rep:4.bmp (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002100,src:002098+000403,op:splice,rep:2.bmp (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001650,src:000673,op:havoc,rep:1.bmp (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001957,src:001954,op:flip1,pos:7069.bmp (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000746,src:000364,op:int32,pos:126,val:be:-128.bmp (deflated 49%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001485,src:001445,op:arith32,pos:568,val:-2.bmp (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000621,src:000147,op:havoc,rep:1.bmp (deflated 76%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001158,src:001022,op:flip1,pos:61.bmp (deflated 51%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000747,src:000364,op:int32,pos:127,val:-32768.bmp (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002114,src:002091,op:havoc,rep:8.bmp (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001360,src:001355,op:havoc,rep:16.bmp (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000641,src:000147,op:havoc,rep:16.bmp (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000450,src:000032,op:havoc,rep:32.bmp (deflated 67%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001699,src:001488,op:havoc,rep:2.bmp (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001042,src:000850,op:flip1,pos:22.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000512,src:000059,op:havoc,rep:8.bmp (deflated 64%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001085,src:000855,op:havoc,rep:32.bmp (deflated 50%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000985,src:000798,op:havoc,rep:64.bmp (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000023,src:000000,op:flip1,pos:28,+cov.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001242,src:001187,op:arith8,pos:238,val:-24.bmp (deflated 59%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001882,src:001866,op:havoc,rep:4.bmp (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001238,src:001153,op:arith8,pos:22,val:-7.bmp (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001926,src:001906,op:arith32,pos:1826,val:-2.bmp (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001237,src:001153,op:flip1,pos:22.bmp (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000431,src:000026,op:havoc,rep:64.bmp (deflated 43%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002048,src:001628,op:havoc,rep:8.bmp (deflated 51%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001521,src:000161+001048,op:splice,rep:4.bmp (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002135,src:002134,op:flip1,pos:14,+cov.bmp (deflated 13%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000816,src:000501,op:arith32,pos:22,val:-8.bmp (deflated 64%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001201,src:001098,op:arith8,pos:210,val:-15.bmp (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001461,src:001400,op:flip2,pos:851.bmp (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000131,src:000000,op:havoc,rep:8.bmp (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000259,src:000026,op:flip1,pos:209,+cov.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000625,src:000147,op:havoc,rep:4.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000598,src:000147,op:havoc,rep:32.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000749,src:000364,op:int32,pos:240,val:be:+255.bmp (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000628,src:000147,op:havoc,rep:4.bmp (deflated 76%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000880,src:000587,op:arith8,pos:18,val:-29.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000918,src:000694,op:arith8,pos:22,val:-29.bmp (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001831,src:001819,op:arith32,pos:370,val:-2.bmp (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001682,src:001185,op:arith8,pos:238,val:-5.bmp (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001888,src:001869,op:arith32,pos:1280,val:-2.bmp (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001943,src:001873,op:arith32,pos:2008,val:-2.bmp (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000626,src:000147,op:havoc,rep:16.bmp (deflated 74%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000325,src:000026,op:havoc,rep:16.bmp (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001402,src:001146,op:arith8,pos:196,val:-35.bmp (deflated 69%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001605,src:001603,op:havoc,rep:4.bmp (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000921,src:000704,op:flip2,pos:18.bmp (deflated 53%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001792,src:001752,op:arith8,pos:28,val:-24.bmp (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000467,src:000032,op:havoc,rep:8.bmp (deflated 76%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001408,src:001302,op:havoc,rep:4.bmp (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000564,src:000067,op:arith32,pos:22,val:-34.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000548,src:000063,op:havoc,rep:8.bmp (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001615,src:001405,op:arith8,pos:18,val:+13.bmp (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000542,src:000063,op:havoc,rep:16.bmp (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001366,src:000191,op:havoc,rep:2.bmp (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001633,src:001619,op:arith8,pos:144,val:-28.bmp (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000618,src:000147,op:havoc,rep:1.bmp (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000883,src:000587,op:arith8,pos:22,val:+3.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002028,src:000929,op:havoc,rep:8.bmp (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001597,src:000161+000714,op:splice,rep:2.bmp (deflated 74%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001975,src:001973,op:flip1,pos:5636.bmp (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000935,src:000745,op:havoc,rep:8.bmp (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001929,src:001909,op:arith32,pos:3464,val:-2.bmp (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000608,src:000147,op:havoc,rep:8.bmp (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000933,src:000715,op:arith8,pos:28,val:+20.bmp (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001106,src:000869,op:arith8,pos:210,val:-15,+cov.bmp (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000400,src:000026,op:havoc,rep:32,+cov.bmp (deflated 24%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002132,src:000161+002095,op:splice,rep:4.bmp (deflated 74%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000946,src:000783,op:flip1,pos:60,+cov.bmp (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002128,src:002117,op:arith8,pos:188,val:-14.bmp (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001027,src:000808,op:arith8,pos:22,val:-13.bmp (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001617,src:001432,op:flip2,pos:30.bmp (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001209,src:001115,op:flip2,pos:210,+cov.bmp (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002151,src:002149,op:havoc,rep:4.bmp (deflated 76%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001841,src:001835,op:arith32,pos:916,val:-2.bmp (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001362,src:001361,op:havoc,rep:64.bmp (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001910,src:001896,op:havoc,rep:8.bmp (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001968,src:001959,op:havoc,rep:4.bmp (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001687,src:001362,op:havoc,rep:16.bmp (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000227,src:000026,op:flip1,pos:11.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001178,src:001058,op:havoc,rep:8.bmp (deflated 69%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000095,src:000000,op:arith8,pos:30,val:+5,+cov.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001867,src:001860,op:arith8,pos:4016,val:-12.bmp (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002103,src:002100,op:int16,pos:149,val:+512.bmp (deflated 59%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001058,src:000855,op:arith8,pos:18,val:-27.bmp (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000210,src:000000,op:havoc,rep:16,+cov.bmp (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001423,src:001399,op:havoc,rep:32,+cov.bmp (deflated 43%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001715,src:001582,op:havoc,rep:4.bmp (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000511,src:000059,op:havoc,rep:32.bmp (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001278,src:001268,op:arith8,pos:28,val:+12,+cov.bmp (deflated 76%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000971,src:000796,op:flip2,pos:61.bmp (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000122,src:000000,op:havoc,rep:32,+cov.bmp (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000383,src:000026,op:havoc,rep:8,+cov.bmp (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001060,src:000855,op:arith8,pos:18,val:-30.bmp (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001316,src:000977,op:int16,pos:64,val:-128.bmp (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001261,src:001235,op:arith8,pos:28,val:+28.bmp (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001892,src:001885,op:arith32,pos:370,val:-2.bmp (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000174,src:000000,op:havoc,rep:8.bmp (deflated 69%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000473,src:000048,op:havoc,rep:16.bmp (deflated 5%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001908,src:001886,op:arith32,pos:22,val:-26.bmp (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000518,src:000059,op:havoc,rep:8.bmp (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001634,src:001619,op:int32,pos:149,val:+1024.bmp (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002050,src:001628,op:havoc,rep:2.bmp (deflated 35%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001629,src:001618,op:havoc,rep:2.bmp (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001606,src:000515+001461,op:splice,rep:1.bmp (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000968,src:000783,op:havoc,rep:32.bmp (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001512,src:000045+000667,op:splice,rep:8.bmp (deflated 76%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001136,src:000904,op:havoc,rep:16.bmp (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002093,src:002040,op:havoc,rep:4.bmp (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000613,src:000147,op:havoc,rep:2.bmp (deflated 74%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001728,src:001725,op:arith8,pos:22,val:+7.bmp (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001969,src:001965,op:arith32,pos:4374,val:-2.bmp (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000702,src:000169,op:arith8,pos:22,val:-29.bmp (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000670,src:000147,op:havoc,rep:2.bmp (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000589,src:000091,op:arith32,pos:22,val:-6.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001342,src:001338,op:havoc,rep:32.bmp (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001314,src:000503,op:havoc,rep:1,+cov.bmp (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001293,src:001188,op:havoc,rep:8.bmp (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000835,src:000529,op:flip2,pos:28.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001718,src:001594,op:havoc,rep:16.bmp (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000983,src:000796,op:havoc,rep:16.bmp (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002090,src:001217,op:havoc,rep:2.bmp (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001772,src:001713,op:flip1,pos:1825.bmp (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001723,src:001604,op:havoc,rep:2.bmp (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001572,src:001248+001477,op:splice,rep:1.bmp (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002144,src:001337,op:havoc,rep:2.bmp (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002119,src:002116,op:havoc,rep:16.bmp (deflated 49%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000698,src:000169,op:arith8,pos:22,val:-22.bmp (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001069,src:000855,op:havoc,rep:16.bmp (deflated 67%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001173,src:001047,op:havoc,rep:32.bmp (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000769,src:000389,op:arith8,pos:22,val:-30.bmp (deflated 59%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001925,src:001902,op:ext_AO,pos:6322.bmp (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000475,src:000048,op:havoc,rep:2.bmp (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000299,src:000026,op:arith8,pos:22,val:-28.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001639,src:000402+001468,op:splice,rep:64.bmp (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001452,src:001304,op:havoc,rep:2.bmp (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002109,src:002106+002105,op:splice,rep:4.bmp (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000496,src:000059,op:havoc,rep:2.bmp (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002095,src:002094,op:flip1,pos:140.bmp (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001150,src:000957,op:arith8,pos:61,val:-14.bmp (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001932,src:001918,op:arith32,pos:1644,val:-2.bmp (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000366,src:000026,op:havoc,rep:8.bmp (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000775,src:000439,op:arith8,pos:22,val:-25.bmp (deflated 49%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000582,src:000091,op:arith8,pos:18,val:-28.bmp (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001590,src:001234+001171,op:splice,rep:16.bmp (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002033,src:001064,op:havoc,rep:16.bmp (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000387,src:000026,op:havoc,rep:32.bmp (deflated 69%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001977,src:001974,op:arith32,pos:370,val:-2.bmp (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002029,src:000929,op:havoc,rep:8.bmp (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000984,src:000798,op:arith8,pos:22,val:-17.bmp (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000656,src:000147,op:havoc,rep:32.bmp (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001663,src:001231,op:havoc,rep:1.bmp (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000982,src:000796,op:havoc,rep:16.bmp (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000895,src:000587,op:havoc,rep:16.bmp (deflated 74%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001978,src:001974,op:havoc,rep:8.bmp (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000691,src:000169,op:flip2,pos:22.bmp (deflated 59%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001624,src:001596,op:arith32,pos:1654,val:+2.bmp (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002021,src:000391,op:havoc,rep:1.bmp (deflated 64%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001586,src:000107+001449,op:splice,rep:4.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001039,src:000816,op:arith8,pos:18,val:+3.bmp (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001826,src:001814,op:flip1,pos:2369.bmp (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001021,src:000805,op:havoc,rep:16.bmp (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001306,src:000239,op:havoc,rep:16.bmp (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001165,src:001047,op:arith8,pos:22,val:-7.bmp (deflated 67%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001847,src:001448,op:havoc,rep:1.bmp (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002107,src:002106+002105,op:splice,rep:4.bmp (deflated 43%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001301,src:001284,op:havoc,rep:8.bmp (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001528,src:000259+000731,op:splice,rep:8.bmp (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001743,src:001686,op:havoc,rep:8.bmp (deflated 67%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000664,src:000147,op:havoc,rep:16.bmp (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000470,src:000045,op:havoc,rep:32,+cov.bmp (deflated 50%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000741,src:000364,op:flip1,pos:19.bmp (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001443,src:001221,op:arith32,pos:204,val:-2.bmp (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000349,src:000026,op:havoc,rep:8.bmp (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000686,src:000157,op:arith32,pos:22,val:-33,+cov.bmp (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001854,src:001815,op:havoc,rep:4.bmp (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000929,src:000715,op:flip1,pos:18.bmp (deflated 64%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001724,src:001604,op:havoc,rep:8.bmp (deflated 74%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002087,src:000538+002027,op:splice,rep:2.bmp (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000607,src:000147,op:havoc,rep:64.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002118,src:002116,op:flip16,pos:93.bmp (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001487,src:001446,op:arith32,pos:204,val:-2.bmp (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001152,src:000965,op:flip4,pos:22.bmp (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000928,src:000715,op:flip1,pos:18.bmp (deflated 64%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001311,src:000239,op:havoc,rep:32.bmp (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001665,src:001605,op:havoc,rep:1.bmp (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000838,src:000529,op:arith8,pos:18,val:-3,+cov.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000763,src:000389,op:flip2,pos:22.bmp (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000923,src:000704,op:arith8,pos:18,val:-6.bmp (deflated 53%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001955,src:001954,op:flip1,pos:6876.bmp (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000215,src:000000,op:havoc,rep:32.bmp (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001089,src:000858,op:flip2,pos:30.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001161,src:001040,op:arith8,pos:22,val:+32.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000882,src:000587,op:arith8,pos:18,val:-31.bmp (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001967,src:001959,op:arith32,pos:734,val:-2.bmp (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000740,src:000313,op:havoc,rep:32.bmp (deflated 67%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001904,src:001880,op:arith32,pos:22,val:-26.bmp (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000705,src:000169,op:havoc,rep:32.bmp (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001065,src:000855,op:int32,pos:210,val:be:+255.bmp (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001126,src:000904,op:flip2,pos:22.bmp (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002083,src:001920,op:arith32,pos:370,val:-2.bmp (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000305,src:000026,op:arith8,pos:22,val:-35.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001329,src:000800,op:arith8,pos:18,val:-31.bmp (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000566,src:000067,op:int32,pos:22,val:-128.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001678,src:001086,op:havoc,rep:2.bmp (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001768,src:001461,op:havoc,rep:128.bmp (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002145,src:001448+001707,op:splice,rep:8.bmp (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002027,src:000929,op:havoc,rep:2.bmp (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001898,src:001863,op:flip1,pos:2724.bmp (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000904,src:000685,op:flip2,pos:30.bmp (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000805,src:000469,op:havoc,rep:64.bmp (deflated 59%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000312,src:000026,op:arith8,pos:235,val:-28.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000127,src:000000,op:havoc,rep:8.bmp (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001519,src:000109+000990,op:splice,rep:16.bmp (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001584,src:001581+000019,op:splice,rep:2.bmp (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001006,src:000804,op:flip2,pos:18.bmp (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000945,src:000783,op:flip1,pos:59,+cov.bmp (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001471,src:001400,op:havoc,rep:4.bmp (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001389,src:000934,op:havoc,rep:1.bmp (deflated 64%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001719,src:001594,op:havoc,rep:2.bmp (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001388,src:000836,op:havoc,rep:32.bmp (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000732,src:000292,op:flip32,pos:22.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001803,src:001778,op:havoc,rep:8.bmp (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000865,src:000585,op:arith8,pos:18,val:-30.bmp (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000202,src:000000,op:havoc,rep:8.bmp (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000846,src:000553,op:arith32,pos:22,val:-30.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001524,src:000161+001048,op:splice,rep:4.bmp (deflated 59%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001994,src:001966,op:havoc,rep:2.bmp (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000096,src:000000,op:arith8,pos:46,val:-14,+cov.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000943,src:000778,op:havoc,rep:16.bmp (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001182,src:001081,op:flip1,pos:240.bmp (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000549,src:000063,op:havoc,rep:16,+cov.bmp (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001939,src:001664,op:flip2,pos:18.bmp (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000405,src:000026,op:havoc,rep:16.bmp (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002139,src:001719+001570,op:splice,rep:2.bmp (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001162,src:001040,op:arith8,pos:28,val:+8.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001029,src:000808,op:arith32,pos:22,val:-32.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000916,src:000694,op:arith8,pos:22,val:-17.bmp (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000931,src:000715,op:arith8,pos:18,val:+5.bmp (deflated 64%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001714,src:001575,op:arith32,pos:370,val:-2.bmp (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001930,src:001909,op:int32,pos:734,val:-1.bmp (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001372,src:000191,op:havoc,rep:8.bmp (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001340,src:001338,op:havoc,rep:4.bmp (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001523,src:000161+001048,op:splice,rep:2.bmp (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002110,src:002106+001935,op:splice,rep:64.bmp (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001417,src:001399,op:havoc,rep:8.bmp (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002108,src:002106+002105,op:splice,rep:4.bmp (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000205,src:000000,op:havoc,rep:16.bmp (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001544,src:000920,op:havoc,rep:8.bmp (deflated 43%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000445,src:000032,op:havoc,rep:16.bmp (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001782,src:001748,op:flip1,pos:2178.bmp (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001425,src:000758,op:havoc,rep:32.bmp (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000153,src:000000,op:havoc,rep:8.bmp (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001083,src:000855,op:havoc,rep:8.bmp (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000739,src:000313,op:arith32,pos:43,val:-28.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001812,src:001799,op:havoc,rep:4.bmp (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001049,src:000855,op:flip1,pos:22.bmp (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001894,src:001892,op:arith32,pos:1098,val:-2.bmp (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001598,src:000565+001404,op:splice,rep:8.bmp (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001844,src:001639,op:havoc,rep:32.bmp (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002122,src:002121,op:flip2,pos:50.bmp (deflated 43%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002012,src:001966,op:havoc,rep:8.bmp (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002038,src:001064,op:havoc,rep:8.bmp (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001146,src:000927,op:havoc,rep:8.bmp (deflated 69%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001253,src:001227,op:havoc,rep:2.bmp (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001608,src:000955,op:arith16,pos:17,val:be:-15.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002043,src:001603,op:havoc,rep:4.bmp (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001477,src:001427,op:havoc,rep:128.bmp (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001611,src:001405,op:flip2,pos:18.bmp (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001692,src:001446,op:havoc,rep:8.bmp (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000976,src:000796,op:arith8,pos:22,val:-30.bmp (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001326,src:000540,op:havoc,rep:64.bmp (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000436,src:000026,op:havoc,rep:8.bmp (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002066,src:001702,op:ext_AO,pos:20.bmp (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001239,src:001153,op:arith8,pos:22,val:-9.bmp (deflated 35%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001502,src:000027+001003,op:splice,rep:16.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000648,src:000147,op:havoc,rep:8.bmp (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000633,src:000147,op:havoc,rep:4.bmp (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002045,src:001603,op:havoc,rep:2.bmp (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002009,src:001966,op:havoc,rep:1.bmp (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001153,src:000974,op:flip4,pos:61.bmp (deflated 43%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001149,src:000948,op:int32,pos:27,val:+1024.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000538,src:000063,op:havoc,rep:32.bmp (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001893,src:001892,op:flip1,pos:4362.bmp (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000612,src:000147,op:havoc,rep:32.bmp (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001288,src:001188,op:havoc,rep:8.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001729,src:001311,op:flip1,pos:215.bmp (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001135,src:000904,op:havoc,rep:8.bmp (deflated 59%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001909,src:001886,op:havoc,rep:8.bmp (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001385,src:000381,op:havoc,rep:2.bmp (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001072,src:000855,op:havoc,rep:8.bmp (deflated 53%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001838,src:001835,op:arith32,pos:22,val:-26.bmp (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001317,src:001144,op:havoc,rep:32.bmp (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000758,src:000381,op:havoc,rep:16.bmp (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001428,src:000916,op:havoc,rep:2.bmp (deflated 76%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001213,src:001115,op:arith32,pos:22,val:-2.bmp (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001467,src:001400,op:havoc,rep:128.bmp (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000320,src:000026,op:int16,pos:9,val:+1000.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000474,src:000048,op:havoc,rep:8.bmp (deflated 26%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002041,src:001603,op:havoc,rep:1.bmp (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002030,src:000929,op:havoc,rep:4.bmp (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001618,src:001432,op:havoc,rep:1.bmp (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001339,src:000470,op:havoc,rep:16,+cov.bmp (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001409,src:001399,op:flip1,pos:3.bmp (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000953,src:000783,op:arith8,pos:22,val:-29.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000859,src:000579,op:arith32,pos:22,val:-4.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000401,src:000026,op:havoc,rep:8.bmp (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000448,src:000032,op:havoc,rep:2.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000879,src:000587,op:arith8,pos:18,val:-28.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000472,src:000048,op:havoc,rep:4.bmp (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001068,src:000855,op:havoc,rep:2.bmp (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000922,src:000704,op:flip4,pos:18.bmp (deflated 53%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000507,src:000059,op:havoc,rep:32.bmp (deflated 67%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000730,src:000292,op:flip1,pos:22.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001810,src:001799,op:arith32,pos:562,val:+2.bmp (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000125,src:000000,op:havoc,rep:64,+cov.bmp (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001505,src:000045+000667,op:splice,rep:32.bmp (deflated 76%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001560,src:001469,op:flip1,pos:401.bmp (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001816,src:001803,op:flip1,pos:3.bmp (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001800,src:001775,op:havoc,rep:4.bmp (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000605,src:000147,op:havoc,rep:4.bmp (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000347,src:000026,op:havoc,rep:8.bmp (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001170,src:001047,op:havoc,rep:32.bmp (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001591,src:001589,op:flip32,pos:22,+cov.bmp (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001330,src:000824,op:havoc,rep:4.bmp (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000354,src:000026,op:havoc,rep:4.bmp (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000650,src:000147,op:havoc,rep:2.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001167,src:001047,op:havoc,rep:16.bmp (deflated 76%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001673,src:000564,op:flip4,pos:22.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000924,src:000704,op:arith8,pos:18,val:-7.bmp (deflated 53%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001587,src:000304+000326,op:splice,rep:8.bmp (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000715,src:000208,op:arith32,pos:22,val:-35.bmp (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001508,src:000045+000667,op:splice,rep:2.bmp (deflated 76%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002105,src:002100+000596,op:splice,rep:2.bmp (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000932,src:000715,op:arith8,pos:28,val:+12.bmp (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001243,src:001187,op:arith8,pos:238,val:-26.bmp (deflated 59%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002051,src:001671,op:havoc,rep:2.bmp (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001393,src:001079,op:havoc,rep:32.bmp (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000604,src:000147,op:havoc,rep:8.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002106,src:002105,op:arith8,pos:46,val:-18.bmp (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002112,src:001828+001968,op:splice,rep:1.bmp (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001259,src:001233,op:arith8,pos:268,val:-29.bmp (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001448,src:001291,op:arith8,pos:234,val:+24.bmp (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001176,src:001058,op:flip1,pos:22.bmp (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002146,src:001931,op:havoc,rep:2.bmp (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000326,src:000026,op:havoc,rep:2.bmp (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000135,src:000000,op:havoc,rep:4.bmp (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001530,src:000500+000879,op:splice,rep:2.bmp (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001527,src:000210+001409,op:splice,rep:2.bmp (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002026,src:000929,op:havoc,rep:16.bmp (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000965,src:000783,op:havoc,rep:16.bmp (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000726,src:000291,op:arith8,pos:22,val:-29.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001460,src:001333,op:havoc,rep:4.bmp (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001941,src:001801,op:havoc,rep:4.bmp (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002127,src:001963+001890,op:splice,rep:2.bmp (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000373,src:000026,op:havoc,rep:8.bmp (deflated 69%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001806,src:001784,op:arith32,pos:552,val:-2.bmp (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001401,src:001079,op:havoc,rep:16.bmp (deflated 59%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000595,src:000118,op:flip1,pos:30,+cov.bmp (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001733,src:001495,op:flip1,pos:802.bmp (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000504,src:000059,op:havoc,rep:8.bmp (deflated 74%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000397,src:000026,op:havoc,rep:32.bmp (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000372,src:000026,op:havoc,rep:4.bmp (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001154,src:000981,op:arith8,pos:22,val:-27.bmp (deflated 50%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001648,src:000610,op:havoc,rep:32.bmp (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000957,src:000783,op:havoc,rep:8.bmp (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001808,src:001785,op:arith8,pos:1822,val:-24.bmp (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001907,src:001883,op:havoc,rep:8.bmp (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001227,src:001138,op:arith8,pos:56,val:-3.bmp (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000213,src:000000,op:havoc,rep:4.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000768,src:000389,op:arith8,pos:22,val:-29.bmp (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001976,src:001974,op:arith8,pos:6008,val:-24.bmp (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001470,src:001400,op:havoc,rep:64.bmp (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000743,src:000364,op:arith8,pos:22,val:-13.bmp (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001333,src:000910,op:havoc,rep:2.bmp (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001196,src:001095,op:flip1,pos:204.bmp (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001855,src:001843,op:flip1,pos:3.bmp (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001884,src:001866,op:havoc,rep:8.bmp (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001990,src:001966,op:havoc,rep:2.bmp (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001436,src:001186,op:arith8,pos:343,val:+14.bmp (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001465,src:001400,op:havoc,rep:32.bmp (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002140,src:001494,op:havoc,rep:8.bmp (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002155,src:002154,op:havoc,rep:8.bmp (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002094,src:001389,op:havoc,rep:1.bmp (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001177,src:001058,op:flip4,pos:22.bmp (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001151,src:000965,op:flip1,pos:18.bmp (deflated 49%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001297,src:001284,op:havoc,rep:2.bmp (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001279,src:001271,op:arith8,pos:28,val:-3.bmp (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001504,src:000045+000667,op:splice,rep:16.bmp (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001964,src:001958,op:arith8,pos:28,val:-24.bmp (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001889,src:001869,op:arith32,pos:1462,val:-2.bmp (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001205,src:001103,op:flip2,pos:212.bmp (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001818,src:001803,op:flip1,pos:2724.bmp (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002008,src:001966,op:havoc,rep:4.bmp (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001234,src:001144,op:arith8,pos:274,val:+20.bmp (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000440,src:000026,op:havoc,rep:16.bmp (deflated 69%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001846,src:001429,op:havoc,rep:8.bmp (deflated 59%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001686,src:001288,op:havoc,rep:2.bmp (deflated 69%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001515,src:000045+000667,op:splice,rep:4.bmp (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000669,src:000147,op:havoc,rep:32.bmp (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002130,src:002111,op:havoc,rep:8.bmp (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001604,src:001603,op:havoc,rep:4.bmp (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001952,src:001946,op:flip1,pos:3.bmp (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000645,src:000147,op:havoc,rep:8.bmp (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001359,src:001353,op:havoc,rep:16.bmp (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000680,src:000157,op:flip2,pos:22.bmp (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001503,src:000045+000667,op:splice,rep:1.bmp (deflated 76%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001851,src:001812,op:arith32,pos:562,val:+2.bmp (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000519,src:000063,op:flip2,pos:28,+cov.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002154,src:002151,op:havoc,rep:2.bmp (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000410,src:000026,op:havoc,rep:16.bmp (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:000355,src:000026,op:havoc,rep:32.bmp (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001565,src:001151+000979,op:splice,rep:8.bmp (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:001858,src:001852,op:flip1,pos:3831.bmp (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/bmp/full/images/id:002070,src:001837,op:flip1,pos:2353.bmp (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/edges-only/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/edges-only/images/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/edges-only/images/id:000386,src:000247,op:arith8,pos:38,val:-21.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/edges-only/images/id:000206,src:000000,op:extra,pos:33.gif (deflated 9%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/edges-only/images/id:000277,src:000000,op:havoc,rep:16.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/edges-only/images/id:000289,src:000000,op:havoc,rep:4.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/edges-only/images/id:000158,src:000000,op:arith8,pos:8,val:-30.gif (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/edges-only/images/id:000231,src:000000,op:havoc,rep:8.gif (deflated 8%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/edges-only/images/id:000412,src:000361,op:havoc,rep:4.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/edges-only/images/id:000217,src:000000,op:havoc,rep:4,+cov.gif (deflated 8%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/edges-only/images/id:000264,src:000000,op:havoc,rep:4.gif (deflated 14%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/edges-only/images/id:000226,src:000000,op:havoc,rep:32.gif (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000204,src:000000,op:int32,pos:174,val:be:+1,+cov.gif (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000287,src:000000,op:havoc,rep:8.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000542,src:000529,op:flip1,pos:48.gif (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000461,src:000331,op:flip1,pos:9,+cov.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000360,src:000168,op:havoc,rep:4.gif (deflated 3%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000665,src:000433+000664,op:splice,rep:8.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000341,src:000168,op:flip1,pos:11.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000316,src:000053,op:arith8,pos:38,val:-23.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000215,src:000000,op:havoc,rep:2,+cov.gif (deflated 21%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000489,src:000375,op:arith8,pos:55,val:-35.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000513,src:000503,op:int16,pos:96,val:be:+1000.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000660,src:000451,op:havoc,rep:4.gif (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000598,src:000569,op:havoc,rep:8.gif (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000620,src:000187+000601,op:splice,rep:1.gif (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000020,src:000000,op:flip1,pos:32,+cov.gif (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000650,src:000183,op:havoc,rep:16.gif (deflated 5%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000648,src:000183,op:havoc,rep:4.gif (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000432,src:000422,op:havoc,rep:2.gif (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000552,src:000303,op:flip1,pos:54.gif (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000223,src:000000,op:havoc,rep:16.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000374,src:000171,op:havoc,rep:16.gif (deflated 10%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000634,src:000620,op:havoc,rep:2.gif (deflated 50%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000585,src:000559,op:flip1,pos:1856.gif (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000656,src:000451,op:havoc,rep:4.gif (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000647,src:000183,op:havoc,rep:4.gif (deflated 11%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000618,src:000344+000604,op:splice,rep:2.gif (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000400,src:000318,op:flip1,pos:6.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000182,src:000000,op:arith8,pos:44,val:-19.gif (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000183,src:000000,op:arith8,pos:45,val:+28.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000677,src:000676,op:arith8,pos:7405,val:+31.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000645,src:000625+000600,op:splice,rep:2.gif (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000676,src:000674,op:havoc,rep:8.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000222,src:000000,op:havoc,rep:32.gif (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000655,src:000451,op:havoc,rep:1.gif (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000483,src:000358,op:havoc,rep:128.gif (deflated 69%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000535,src:000506,op:havoc,rep:8.gif (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000667,src:000617,op:havoc,rep:8,+cov.gif (deflated 8%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000487,src:000372,op:flip1,pos:65.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000336,src:000111,op:flip1,pos:8.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000220,src:000000,op:havoc,rep:32.gif (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000314,src:000052,op:arith8,pos:38,val:-31.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000550,src:000535,op:havoc,rep:2.gif (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000668,src:000667+000505,op:splice,rep:4,+cov.gif (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000309,src:000025,op:flip16,pos:46.gif (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000018,src:000000,op:flip1,pos:27,+cov.gif (deflated 13%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000569,src:000555,op:havoc,rep:4.gif (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000303,src:000000,op:havoc,rep:8.gif (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000270,src:000000,op:havoc,rep:8.gif (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000006,src:000000,op:flip1,pos:6,+cov.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000110,src:000000,op:flip1,pos:177.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000308,src:000020,op:havoc,rep:8.gif (deflated 74%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000229,src:000000,op:havoc,rep:1,+cov.gif (deflated 21%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000037,src:000000,op:flip1,pos:46.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000551,src:000020,op:havoc,rep:32.gif (deflated 14%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000522,src:000503,op:havoc,rep:1.gif (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000670,src:000669,op:havoc,rep:8,+cov.gif (deflated 12%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000053,src:000000,op:flip1,pos:48.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000399,src:000317,op:arith8,pos:60,val:+24.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000500,src:000468,op:havoc,rep:1.gif (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000318,src:000061,op:havoc,rep:4.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000024,src:000000,op:flip1,pos:42,+cov.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000366,src:000171,op:flip1,pos:46,+cov.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000216,src:000000,op:havoc,rep:1.gif (deflated 12%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000672,src:000630,op:havoc,rep:2.gif (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000245,src:000000,op:havoc,rep:4.gif (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000285,src:000000,op:havoc,rep:16.gif (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000619,src:000594+000386,op:splice,rep:8.gif (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000269,src:000000,op:havoc,rep:8,+cov.gif (deflated 6%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000588,src:000574,op:havoc,rep:1.gif (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000581,src:000579,op:arith8,pos:1576,val:+15.gif (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000028,src:000000,op:flip1,pos:44,+cov.gif (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000117,src:000000,op:flip2,pos:42.gif (deflated 15%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000462,src:000425,op:havoc,rep:2.gif (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000612,src:000610,op:havoc,rep:4.gif (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000001,src:000000,op:flip1,pos:0,+cov.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000120,src:000000,op:flip2,pos:46.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000234,src:000000,op:havoc,rep:16,+cov.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000233,src:000000,op:havoc,rep:8.gif (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000425,src:000403,op:havoc,rep:8.gif (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000421,src:000402,op:havoc,rep:2,+cov.gif (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000595,src:000578,op:havoc,rep:2.gif (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000641,src:000013+000637,op:splice,rep:2.gif (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000415,src:000388,op:arith8,pos:55,val:-19.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000574,src:000497,op:havoc,rep:16.gif (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000210,src:000000,op:havoc,rep:2,+cov.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000608,src:000420+000383,op:splice,rep:8.gif (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000368,src:000171,op:flip1,pos:46.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000609,src:000596,op:havoc,rep:4.gif (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000333,src:000110,op:havoc,rep:4.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000547,src:000529,op:flip8,pos:78.gif (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000631,src:000630,op:arith8,pos:5230,val:+26.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000611,src:000209+000609,op:splice,rep:4.gif (deflated 60%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000576,src:000572,op:havoc,rep:2.gif (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000456,src:000325,op:havoc,rep:1.gif (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000364,src:000169,op:arith8,pos:56,val:+10.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000249,src:000000,op:havoc,rep:4.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000405,src:000340,op:flip1,pos:96,+cov.gif (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000554,src:000455,op:flip1,pos:373.gif (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000313,src:000052,op:arith8,pos:38,val:-30.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000664,src:000372+000641,op:splice,rep:1.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000393,src:000300,op:havoc,rep:16.gif (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000379,src:000173,op:arith32,pos:6,val:-35.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000549,src:000530,op:arith8,pos:38,val:-6.gif (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000624,src:000402+000468,op:splice,rep:8.gif (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000390,src:000269,op:havoc,rep:4.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000644,src:000611,op:havoc,rep:2.gif (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000512,src:000503,op:arith8,pos:55,val:-19.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000246,src:000000,op:havoc,rep:2,+cov.gif (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000442,src:000021,op:havoc,rep:4.gif (deflated 74%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000544,src:000529,op:flip2,pos:38.gif (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000437,src:000430,op:havoc,rep:2.gif (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000371,src:000171,op:havoc,rep:16,+cov.gif (deflated 13%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000418,src:000400,op:arith8,pos:8,val:-10.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000253,src:000000,op:havoc,rep:16.gif (deflated 8%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000673,src:000672,op:havoc,rep:2.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000043,src:000000,op:flip1,pos:47.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000658,src:000451,op:havoc,rep:1.gif (deflated 76%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000680,src:000679,op:flip1,pos:67.gif (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000266,src:000000,op:havoc,rep:8,+cov.gif (deflated 11%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000025,src:000000,op:flip1,pos:43,+cov.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000661,src:000112+000281,op:splice,rep:1.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000189,src:000000,op:arith16,pos:8,val:be:-6.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000627,src:000612,op:havoc,rep:2.gif (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000430,src:000422,op:havoc,rep:4.gif (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000428,src:000421,op:arith8,pos:8,val:+21.gif (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000212,src:000000,op:havoc,rep:4,+cov.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000179,src:000000,op:arith8,pos:42,val:-5.gif (deflated 7%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000408,src:000361,op:havoc,rep:2.gif (deflated 60%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000602,src:000599,op:int16,pos:1278,val:be:+1000.gif (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000188,src:000000,op:arith8,pos:178,val:-26,+cov.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000214,src:000000,op:havoc,rep:16.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000340,src:000136,op:havoc,rep:16,+cov.gif (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000556,src:000475,op:arith8,pos:1281,val:+15.gif (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000255,src:000000,op:havoc,rep:4.gif (deflated 4%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000639,src:000637,op:havoc,rep:4,+cov.gif (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000578,src:000572,op:havoc,rep:64.gif (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000419,src:000401,op:flip4,pos:8.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000614,src:000613,op:havoc,rep:2.gif (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000617,src:000405+000388,op:splice,rep:1,+cov.gif (deflated 8%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000268,src:000000,op:havoc,rep:2.gif (deflated 8%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000007,src:000000,op:flip1,pos:8.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000607,src:000588,op:havoc,rep:2.gif (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000652,src:000198,op:havoc,rep:4.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000312,src:000025,op:havoc,rep:16.gif (deflated 32%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000365,src:000171,op:flip1,pos:11,+cov.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000154,src:000000,op:arith8,pos:8,val:+5.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000248,src:000000,op:havoc,rep:2,+cov.gif (deflated 7%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000601,src:000586,op:havoc,rep:2.gif (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000391,src:000300,op:flip1,pos:45.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000464,src:000027,op:havoc,rep:64.gif (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000659,src:000451,op:havoc,rep:2.gif (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000417,src:000400,op:flip4,pos:8.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000498,src:000460,op:havoc,rep:8.gif (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000657,src:000451,op:havoc,rep:1.gif (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000637,src:000591+000545,op:splice,rep:8,+cov.gif (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000654,src:000508,op:havoc,rep:16.gif (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000635,src:000634,op:havoc,rep:2.gif (deflated 64%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000662,src:000355+000634,op:splice,rep:1.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000401,src:000318,op:flip2,pos:6.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000615,src:000614,op:havoc,rep:2.gif (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000323,src:000061,op:havoc,rep:16.gif (deflated 10%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000447,src:000175,op:havoc,rep:1.gif (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000427,src:000420,op:flip1,pos:6.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000300,src:000000,op:havoc,rep:4,+cov.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000324,src:000061,op:havoc,rep:4.gif (deflated 6%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000480,src:000466,op:arith8,pos:82,val:+29.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000353,src:000168,op:havoc,rep:2.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000213,src:000000,op:havoc,rep:4.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000310,src:000025,op:int32,pos:44,val:+16.gif (deflated 5%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000387,src:000247,op:arith8,pos:38,val:-22.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000420,src:000401,op:arith8,pos:8,val:-10.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000207,src:000000,op:havoc,rep:128,+cov.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000392,src:000300,op:arith8,pos:40,val:-24.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000367,src:000171,op:flip1,pos:46.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000209,src:000000,op:havoc,rep:32,+cov.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000381,src:000198,op:extra,pos:6.gif (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000625,src:000573,op:havoc,rep:1.gif (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000548,src:000529,op:flip32,pos:78.gif (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000651,src:000183,op:havoc,rep:8.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000116,src:000000,op:flip2,pos:27,+cov.gif (deflated 7%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000517,src:000503,op:havoc,rep:2.gif (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000596,src:000463,op:havoc,rep:4.gif (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000514,src:000503,op:havoc,rep:1.gif (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000653,src:000321,op:havoc,rep:2.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000669,src:000668,op:arith8,pos:128,val:-9,+cov.gif (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000279,src:000000,op:havoc,rep:8.gif (deflated 20%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000454,src:000312,op:havoc,rep:1.gif (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000681,src:000644,op:havoc,rep:8.gif (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000623,src:000622,op:havoc,rep:4.gif (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000211,src:000000,op:havoc,rep:4.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000385,src:000247,op:arith8,pos:38,val:-20.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000201,src:000000,op:int32,pos:43,val:-32768.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000252,src:000000,op:havoc,rep:16,+cov.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000155,src:000000,op:arith8,pos:8,val:-23.gif (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000566,src:000517,op:arith8,pos:38,val:-6.gif (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000621,src:000618,op:havoc,rep:1.gif (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000622,src:000621+000576,op:splice,rep:8.gif (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000593,src:000243,op:havoc,rep:1.gif (deflated 20%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000600,src:000405+000594,op:splice,rep:4.gif (deflated 8%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000243,src:000000,op:havoc,rep:8.gif (deflated 13%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000626,src:000624,op:havoc,rep:2.gif (deflated 69%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000638,src:000637,op:flip1,pos:34,+cov.gif (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000305,src:000005,op:flip1,pos:11,+cov.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000306,src:000005,op:arith16,pos:8,val:be:-2.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000311,src:000025,op:havoc,rep:8.gif (deflated 6%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000467,src:000173,op:havoc,rep:4.gif (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000321,src:000061,op:havoc,rep:4.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000482,src:000272,op:arith8,pos:38,val:-31.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000484,src:000363,op:havoc,rep:8.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000286,src:000000,op:havoc,rep:16.gif (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000034,src:000000,op:flip1,pos:45.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000416,src:000400,op:flip1,pos:8.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000304,src:000005,op:flip1,pos:8.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000671,src:000670,op:havoc,rep:4,+cov.gif (deflated 8%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000299,src:000000,op:havoc,rep:2.gif (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000646,src:000645,op:havoc,rep:4.gif (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000570,src:000561,op:havoc,rep:4.gif (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000218,src:000000,op:havoc,rep:2,+cov.gif (deflated 18%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000568,src:000555,op:havoc,rep:8.gif (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000666,src:000619,op:havoc,rep:4.gif (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000592,src:000584,op:havoc,rep:16.gif (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000499,src:000460,op:havoc,rep:4.gif (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000382,src:000198,op:havoc,rep:8.gif (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000202,src:000000,op:int32,pos:46,val:+0.gif (deflated 3%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000005,src:000000,op:flip1,pos:6,+cov.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000555,src:000455,op:havoc,rep:4.gif (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000039,src:000000,op:flip1,pos:46.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000591,src:000584,op:havoc,rep:4.gif (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000663,src:000372+000641,op:splice,rep:2.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000674,src:000673,op:havoc,rep:2.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000563,src:000507,op:havoc,rep:64.gif (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000354,src:000168,op:havoc,rep:2.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000515,src:000503,op:havoc,rep:4.gif (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000276,src:000000,op:havoc,rep:8.gif (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000526,src:000503,op:havoc,rep:4.gif (deflated 43%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000315,src:000053,op:flip4,pos:130.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000488,src:000372,op:flip2,pos:136.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000422,src:000402,op:havoc,rep:2.gif (deflated 50%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000343,src:000168,op:flip1,pos:49.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000440,src:000430,op:havoc,rep:2.gif (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000292,src:000000,op:havoc,rep:2.gif (deflated 69%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000363,src:000169,op:flip4,pos:50.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000463,src:000425,op:havoc,rep:2.gif (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000613,src:000209+000448,op:splice,rep:8.gif (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000567,src:000541,op:havoc,rep:32.gif (deflated 69%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000675,src:000674,op:havoc,rep:1.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000278,src:000000,op:havoc,rep:8.gif (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000497,src:000439,op:havoc,rep:4.gif (deflated 76%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000678,src:000591,op:havoc,rep:8.gif (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000468,src:000258,op:arith8,pos:36,val:+31.gif (deflated 13%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000610,src:000440+000148,op:splice,rep:8.gif (deflated 53%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000573,src:000315,op:havoc,rep:4.gif (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000603,src:000402+000553,op:splice,rep:2.gif (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000640,src:000216+000634,op:splice,rep:2.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000375,src:000171,op:havoc,rep:8.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000378,src:000171,op:havoc,rep:4.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000594,src:000500,op:havoc,rep:2.gif (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif/full/images/id:000281,src:000000,op:havoc,rep:8.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/edges-only/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/edges-only/images/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/edges-only/images/id:001102,src:001014,op:havoc,rep:2.gif (deflated 6%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/edges-only/images/id:000899,src:000633,op:flip1,pos:40.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/edges-only/images/id:000825,src:000487,op:arith8,pos:148,val:-29.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/edges-only/images/id:000326,src:000000,op:havoc,rep:16.gif (deflated 43%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/edges-only/images/id:000719,src:000136,op:havoc,rep:16.gif (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/edges-only/images/id:001004,src:000869,op:flip1,pos:23.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/edges-only/images/id:000851,src:000549,op:havoc,rep:4.gif (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/edges-only/images/id:000027,src:000000,op:flip1,pos:40,+cov.gif (deflated 6%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/edges-only/images/id:000689,src:000131,op:havoc,rep:16,+cov.gif (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/edges-only/images/id:000612,src:000094,op:havoc,rep:2,+cov.gif (deflated 7%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/edges-only/images/id:001838,src:001812,op:flip1,pos:10.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/edges-only/images/id:000274,src:000000,op:havoc,rep:4,+cov.gif (deflated 7%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/edges-only/images/id:000846,src:000549,op:havoc,rep:8.gif (deflated 35%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001041,src:000982,op:havoc,rep:8.gif (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000891,src:000598,op:havoc,rep:1.gif (deflated 64%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000517,src:000037,op:havoc,rep:2.gif (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000348,src:000000,op:havoc,rep:4.gif (deflated 22%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000589,src:000080,op:havoc,rep:8.gif (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001871,src:001408,op:arith16,pos:40,val:+23.gif (deflated 6%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000249,src:000000,op:havoc,rep:32.gif (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001326,src:001283,op:havoc,rep:8.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000204,src:000000,op:havoc,rep:8,+cov.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001071,src:001002,op:arith8,pos:98,val:+33.gif (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001235,src:001186,op:havoc,rep:32.gif (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001454,src:000017+001445,op:splice,rep:64.gif (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001592,src:000484+001580,op:splice,rep:128.gif (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001790,src:000932+001781,op:splice,rep:8.gif (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001378,src:001359,op:flip1,pos:33.gif (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001429,src:000003+001096,op:splice,rep:32.gif (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001613,src:000689+001375,op:splice,rep:4.gif (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001035,src:000947,op:havoc,rep:16.gif (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001684,src:000994+001655,op:splice,rep:16.gif (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001844,src:001812,op:flip1,pos:20224.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000552,src:000080,op:havoc,rep:16.gif (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000470,src:000000,op:havoc,rep:8.gif (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000508,src:000037,op:havoc,rep:8.gif (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001037,src:000947,op:havoc,rep:8.gif (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000427,src:000000,op:havoc,rep:16.gif (deflated 15%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001638,src:000927+001572,op:splice,rep:4.gif (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001963,src:001953,op:havoc,rep:16.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000163,src:000000,op:arith8,pos:43,val:+9.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000338,src:000000,op:havoc,rep:1.gif (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000977,src:000773,op:int16,pos:39,val:be:+16.gif (deflated 3%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001809,src:001020+001807,op:splice,rep:128.gif (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001177,src:001154,op:havoc,rep:32.gif (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001685,src:000994+001655,op:splice,rep:4.gif (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000460,src:000000,op:havoc,rep:8.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001133,src:000622,op:havoc,rep:2.gif (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000507,src:000037,op:havoc,rep:4.gif (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001950,src:000962,op:havoc,rep:4.gif (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001374,src:001321,op:havoc,rep:64.gif (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001307,src:001278,op:flip4,pos:9416.gif (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001424,src:001372,op:flip1,pos:10.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001527,src:000135+001364,op:splice,rep:64.gif (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001689,src:000994+001655,op:splice,rep:64.gif (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000557,src:000080,op:havoc,rep:16.gif (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000293,src:000000,op:havoc,rep:16.gif (deflated 3%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001631,src:000751+001593,op:splice,rep:128.gif (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001098,src:001014,op:arith8,pos:43,val:+6.gif (deflated 6%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000349,src:000000,op:havoc,rep:4.gif (deflated 12%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001074,src:001002,op:havoc,rep:4.gif (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000946,src:000717,op:arith8,pos:40,val:-29.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000998,src:000837,op:havoc,rep:16.gif (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001029,src:000945,op:havoc,rep:64.gif (deflated 74%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000527,src:000037,op:havoc,rep:16.gif (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001540,src:000154+001531,op:splice,rep:4.gif (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001915,src:001548,op:flip2,pos:6832.gif (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001976,src:000717+000174,op:splice,rep:2.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001317,src:001280,op:havoc,rep:8.gif (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001562,src:000154+001471,op:splice,rep:32.gif (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000669,src:000127,op:arith8,pos:40,val:-30.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001532,src:000136+001506,op:splice,rep:32.gif (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001738,src:000575,op:flip1,pos:227.gif (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001878,src:001725,op:arith8,pos:1039,val:-21.gif (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001727,src:001649,op:havoc,rep:4.gif (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001144,src:000682,op:arith8,pos:38,val:-5.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001085,src:001002,op:havoc,rep:8.gif (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001819,src:001378,op:flip1,pos:851.gif (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001460,src:000017+001361,op:splice,rep:32.gif (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001782,src:000565+001631,op:splice,rep:32.gif (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001496,src:000129+001480,op:splice,rep:32.gif (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000389,src:000000,op:havoc,rep:2.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000678,src:000131,op:havoc,rep:16.gif (deflated 49%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000430,src:000000,op:havoc,rep:4.gif (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000465,src:000000,op:havoc,rep:4,+cov.gif (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000954,src:000726,op:flip1,pos:44.gif (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001395,src:000875,op:flip1,pos:47.gif (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000014,src:000000,op:flip1,pos:27.gif (deflated 3%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001143,src:000682,op:arith8,pos:38,val:-3.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000410,src:000000,op:havoc,rep:8.gif (deflated 8%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000156,src:000000,op:arith8,pos:42,val:-5.gif (deflated 6%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001412,src:001275,op:flip1,pos:7039.gif (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000747,src:000219,op:havoc,rep:16,+cov.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001560,src:000154+001471,op:splice,rep:8.gif (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001827,src:001672,op:flip1,pos:615.gif (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001494,src:000129+001470,op:splice,rep:32.gif (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000234,src:000000,op:havoc,rep:2.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001620,src:000751+001593,op:splice,rep:4.gif (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000480,src:000000,op:havoc,rep:8.gif (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001212,src:001157,op:havoc,rep:32.gif (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000401,src:000000,op:havoc,rep:64.gif (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000580,src:000080,op:havoc,rep:8.gif (deflated 20%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000209,src:000000,op:havoc,rep:32.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001461,src:000017+001361,op:splice,rep:32.gif (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001557,src:000154+001531,op:splice,rep:16.gif (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001956,src:001952,op:havoc,rep:128.gif (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001935,src:001289,op:int16,pos:181,val:be:-129.gif (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001228,src:001186,op:havoc,rep:32.gif (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001980,src:001977,op:arith16,pos:513,val:-11.gif (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001680,src:000973+001565,op:splice,rep:1.gif (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001533,src:000136+001506,op:splice,rep:32.gif (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000388,src:000000,op:havoc,rep:4.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001415,src:001275,op:arith8,pos:1237,val:+34.gif (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001618,src:000751+001593,op:splice,rep:4.gif (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000028,src:000000,op:flip1,pos:42,+cov.gif (deflated 6%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001829,src:001672,op:flip2,pos:13381.gif (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000776,src:000332,op:havoc,rep:32.gif (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000951,src:000719,op:havoc,rep:32.gif (deflated 76%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001683,src:000994+001655,op:splice,rep:4.gif (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000203,src:000000,op:havoc,rep:16.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001241,src:001211,op:arith8,pos:48,val:-3.gif (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001841,src:001812,op:flip1,pos:8966.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000158,src:000000,op:arith8,pos:42,val:-7.gif (deflated 6%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000188,src:000000,op:int32,pos:42,val:be:+256.gif (deflated 6%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001362,src:001089,op:havoc,rep:16.gif (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000896,src:000598,op:havoc,rep:16.gif (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001089,src:001002,op:havoc,rep:8.gif (deflated 76%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001370,src:001321,op:havoc,rep:16.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001300,src:001261,op:havoc,rep:64.gif (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000289,src:000000,op:havoc,rep:8.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001958,src:001953,op:havoc,rep:32.gif (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000618,src:000109,op:arith8,pos:10,val:+22,+cov.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000987,src:000835,op:havoc,rep:16.gif (deflated 49%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001124,src:001063,op:havoc,rep:32.gif (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001135,src:000628,op:havoc,rep:8.gif (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001654,src:000964+001563,op:splice,rep:16.gif (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000479,src:000000,op:havoc,rep:4.gif (deflated 8%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000934,src:000670,op:havoc,rep:8.gif (deflated 6%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000975,src:000764,op:arith8,pos:38,val:-31.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001633,src:000862+001605,op:splice,rep:4.gif (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000371,src:000000,op:havoc,rep:4.gif (deflated 4%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001720,src:001434,op:flip1,pos:43.gif (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001768,src:000180+001636,op:splice,rep:16.gif (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001323,src:001283,op:arith8,pos:38,val:-24.gif (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000695,src:000131,op:havoc,rep:16.gif (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001343,src:001338,op:havoc,rep:128.gif (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001513,src:000134+001494,op:splice,rep:16.gif (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001430,src:000003+001096,op:splice,rep:16.gif (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001156,src:000931,op:havoc,rep:32.gif (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000420,src:000000,op:havoc,rep:8.gif (deflated 11%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001941,src:001781,op:flip8,pos:10.gif (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000636,src:000120,op:flip2,pos:40.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000238,src:000000,op:havoc,rep:64.gif (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000221,src:000000,op:havoc,rep:4.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000862,src:000591,op:havoc,rep:4.gif (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001703,src:001339+001034,op:splice,rep:16.gif (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001903,src:000004,op:havoc,rep:8.gif (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000548,src:000080,op:havoc,rep:8.gif (deflated 7%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000444,src:000000,op:havoc,rep:4.gif (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001487,src:000129+001470,op:splice,rep:16.gif (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000523,src:000037,op:havoc,rep:8.gif (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000353,src:000000,op:havoc,rep:4.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000397,src:000000,op:havoc,rep:16.gif (deflated 69%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000796,src:000395,op:havoc,rep:4.gif (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000436,src:000000,op:havoc,rep:2.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001258,src:001232,op:havoc,rep:32.gif (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000428,src:000000,op:havoc,rep:4.gif (deflated 69%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001591,src:000484+001580,op:splice,rep:32.gif (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001731,src:001649,op:havoc,rep:8.gif (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001565,src:000180+001553,op:splice,rep:8.gif (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001626,src:000751+001593,op:splice,rep:16.gif (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001476,src:000129+001470,op:splice,rep:8.gif (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000181,src:000000,op:int16,pos:26,val:+255,+cov.gif (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001043,src:000982,op:havoc,rep:4.gif (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000857,src:000576,op:havoc,rep:128.gif (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001688,src:000994+001655,op:splice,rep:16.gif (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001368,src:001321,op:havoc,rep:32.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001401,src:000875,op:havoc,rep:16.gif (deflated 49%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001023,src:000935,op:arith8,pos:26,val:+22.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000298,src:000000,op:havoc,rep:16.gif (deflated 49%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001674,src:000973+001644,op:splice,rep:16.gif (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001432,src:000003+001096,op:splice,rep:2.gif (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001682,src:000994+001655,op:splice,rep:1.gif (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001913,src:001327,op:arith8,pos:1406,val:+31.gif (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000197,src:000000,op:havoc,rep:16,+cov.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001611,src:000672+001490,op:splice,rep:64.gif (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001750,src:001324,op:arith8,pos:205,val:+34.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001480,src:000129+001470,op:splice,rep:8.gif (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000414,src:000000,op:havoc,rep:8.gif (deflated 10%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000962,src:000726,op:havoc,rep:16.gif (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001881,src:001846,op:flip1,pos:194.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001179,src:001154,op:havoc,rep:8.gif (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001018,src:000921,op:arith8,pos:40,val:-25.gif (deflated 6%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001571,src:000191+001522,op:splice,rep:64.gif (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000514,src:000037,op:havoc,rep:4.gif (deflated 14%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001716,src:001406,op:flip1,pos:40.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001022,src:000935,op:flip1,pos:28.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001668,src:000973+001644,op:splice,rep:64.gif (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001225,src:001186,op:arith8,pos:383,val:+34.gif (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000400,src:000000,op:havoc,rep:2.gif (deflated 3%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000409,src:000000,op:havoc,rep:8.gif (deflated 14%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001817,src:001378,op:flip1,pos:691.gif (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000798,src:000447,op:flip2,pos:40.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001812,src:001107+001755,op:splice,rep:8.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000299,src:000000,op:havoc,rep:4.gif (deflated 6%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001877,src:001688,op:arith8,pos:145,val:+22.gif (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001196,src:001154,op:havoc,rep:32.gif (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000224,src:000000,op:havoc,rep:8.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000665,src:000127,op:arith8,pos:40,val:-23.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001558,src:000154+001531,op:splice,rep:64.gif (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000813,src:000481,op:arith8,pos:38,val:-12.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001181,src:001154,op:havoc,rep:64.gif (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001305,src:001261,op:havoc,rep:32.gif (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001696,src:001024+001613,op:splice,rep:2.gif (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001511,src:000134+001494,op:splice,rep:2.gif (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001967,src:001955+001458,op:splice,rep:64.gif (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000980,src:000797,op:havoc,rep:8.gif (deflated 14%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000584,src:000080,op:havoc,rep:32.gif (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001848,src:001812,op:arith8,pos:20211,val:+11.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001874,src:001631,op:flip4,pos:6239.gif (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000939,src:000717,op:flip1,pos:40.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000841,src:000549,op:havoc,rep:8.gif (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000322,src:000000,op:havoc,rep:4.gif (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000376,src:000000,op:havoc,rep:2.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001968,src:000384+001799,op:splice,rep:8.gif (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001690,src:000994+001655,op:splice,rep:32.gif (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000277,src:000000,op:havoc,rep:4.gif (deflated 14%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000700,src:000136,op:flip2,pos:40.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001927,src:001673,op:havoc,rep:128.gif (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001919,src:001548,op:arith8,pos:5660,val:+11.gif (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001637,src:000862+001365,op:splice,rep:16.gif (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001700,src:001110+001666,op:splice,rep:32.gif (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000510,src:000037,op:havoc,rep:4.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001389,src:000159,op:arith8,pos:63,val:-5.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000893,src:000598,op:havoc,rep:16.gif (deflated 76%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001792,src:000932+001781,op:splice,rep:2.gif (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001033,src:000947,op:havoc,rep:8.gif (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001930,src:001782,op:flip2,pos:19551.gif (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001853,src:001850,op:havoc,rep:4.gif (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001759,src:001423,op:arith8,pos:15139,val:+5.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000860,src:000578,op:arith8,pos:26,val:-1.gif (deflated 7%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000547,src:000080,op:havoc,rep:2.gif (deflated 7%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001938,src:001406,op:havoc,rep:1.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001190,src:001154,op:havoc,rep:64.gif (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000259,src:000000,op:havoc,rep:16.gif (deflated 10%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001435,src:000003+001096,op:splice,rep:16.gif (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001155,src:000931,op:havoc,rep:16.gif (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000662,src:000120,op:havoc,rep:8.gif (deflated 43%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001237,src:001202,op:arith8,pos:10,val:+22.gif (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001296,src:001261,op:havoc,rep:32.gif (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000312,src:000000,op:havoc,rep:8.gif (deflated 43%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001118,src:001063,op:havoc,rep:16.gif (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001939,src:001495,op:flip1,pos:5320.gif (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001292,src:001261,op:flip4,pos:2185.gif (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000446,src:000000,op:havoc,rep:2.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001242,src:001211,op:havoc,rep:16.gif (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001386,src:000003,op:havoc,rep:4.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001879,src:001725,op:ext_AO,pos:4534,+cov.gif (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001646,src:000964+001563,op:splice,rep:16.gif (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000157,src:000000,op:arith8,pos:42,val:-6.gif (deflated 6%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000323,src:000000,op:havoc,rep:2.gif (deflated 3%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001529,src:000136+001506,op:splice,rep:1.gif (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001693,src:001024+001613,op:splice,rep:8.gif (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001166,src:001154,op:flip1,pos:6.gif (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001679,src:000973+001644,op:splice,rep:64.gif (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001375,src:001321,op:havoc,rep:32.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000449,src:000000,op:havoc,rep:8.gif (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000576,src:000080,op:havoc,rep:1.gif (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000844,src:000549,op:havoc,rep:8.gif (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001030,src:000947,op:flip1,pos:38.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001708,src:001355,op:havoc,rep:128.gif (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001503,src:000129+001480,op:splice,rep:32.gif (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001681,src:000994+001655,op:splice,rep:32.gif (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000775,src:000332,op:havoc,rep:8.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000493,src:000017,op:havoc,rep:16.gif (deflated 67%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001032,src:000947,op:havoc,rep:4.gif (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000835,src:000549,op:flip1,pos:56.gif (deflated 32%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001366,src:001321,op:flip4,pos:10.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000060,src:000000,op:flip1,pos:50.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000970,src:000764,op:arith8,pos:38,val:-22.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000984,src:000835,op:havoc,rep:1.gif (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001711,src:001359+001331,op:splice,rep:16.gif (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000241,src:000000,op:havoc,rep:1.gif (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001516,src:000134+001494,op:splice,rep:64.gif (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001916,src:001548,op:flip2,pos:7132.gif (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001974,src:001973,op:havoc,rep:8.gif (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000457,src:000000,op:havoc,rep:4.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001796,src:000939+001769,op:splice,rep:4.gif (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000484,src:000017,op:havoc,rep:32.gif (deflated 21%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001962,src:001953,op:havoc,rep:16.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001442,src:000017+001432,op:splice,rep:8.gif (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001642,src:000927+001589,op:splice,rep:32.gif (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000454,src:000000,op:havoc,rep:2.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000443,src:000000,op:havoc,rep:4.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001595,src:000484+001580,op:splice,rep:32.gif (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000406,src:000000,op:havoc,rep:2.gif (deflated 6%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000542,src:000080,op:havoc,rep:4.gif (deflated 4%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000504,src:000037,op:havoc,rep:4.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001369,src:001321,op:havoc,rep:8.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001901,src:001846,op:arith8,pos:17480,val:+25.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001315,src:001280,op:arith8,pos:1249,val:+34.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000575,src:000080,op:havoc,rep:2,+cov.gif (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001185,src:001154,op:havoc,rep:16.gif (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001255,src:001232,op:arith8,pos:706,val:+5.gif (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001319,src:001280,op:havoc,rep:8.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000894,src:000598,op:havoc,rep:32.gif (deflated 76%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001456,src:000017+001361,op:splice,rep:2.gif (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000229,src:000000,op:havoc,rep:16.gif (deflated 6%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000345,src:000000,op:havoc,rep:4.gif (deflated 5%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000568,src:000080,op:havoc,rep:32.gif (deflated 14%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000296,src:000000,op:havoc,rep:4.gif (deflated 14%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001348,src:001339,op:havoc,rep:32,+cov.gif (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001149,src:000931,op:arith8,pos:10,val:+22.gif (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001718,src:001406,op:arith16,pos:39,val:be:-4.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000391,src:000000,op:havoc,rep:8.gif (deflated 4%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001965,src:001953,op:havoc,rep:16.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000651,src:000120,op:havoc,rep:4.gif (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001457,src:000017+001361,op:splice,rep:8.gif (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001960,src:001953,op:havoc,rep:64.gif (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001371,src:001321,op:havoc,rep:32.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001665,src:000973+001644,op:splice,rep:4.gif (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001250,src:001225,op:arith8,pos:2119,val:+34.gif (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000192,src:000000,op:havoc,rep:128,+cov.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001194,src:001154,op:havoc,rep:4.gif (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000996,src:000837,op:havoc,rep:64.gif (deflated 53%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001779,src:000565+001631,op:splice,rep:4.gif (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000377,src:000000,op:havoc,rep:2.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001802,src:000981+001790,op:splice,rep:8.gif (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000284,src:000000,op:havoc,rep:1.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000210,src:000000,op:havoc,rep:16.gif (deflated 3%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001330,src:001283,op:havoc,rep:16.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001355,src:000850,op:havoc,rep:64.gif (deflated 76%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001686,src:000994+001655,op:splice,rep:4.gif (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000115,src:000000,op:arith8,pos:25,val:+11.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001203,src:001157,op:havoc,rep:16.gif (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001040,src:000982,op:havoc,rep:4.gif (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001027,src:000945,op:flip1,pos:38.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000579,src:000080,op:havoc,rep:8.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001399,src:000875,op:havoc,rep:16.gif (deflated 31%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001309,src:001278,op:havoc,rep:16.gif (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000680,src:000131,op:havoc,rep:16.gif (deflated 60%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000432,src:000000,op:havoc,rep:4.gif (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001400,src:000875,op:havoc,rep:8.gif (deflated 43%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001755,src:001400,op:arith8,pos:34,val:-29.gif (deflated 43%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001945,src:001244,op:flip2,pos:836.gif (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001987,src:000283+001669,op:splice,rep:128.gif (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000453,src:000000,op:havoc,rep:2.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001746,src:001324,op:flip1,pos:10719.gif (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001525,src:000134+001494,op:splice,rep:16.gif (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001825,src:001660,op:flip1,pos:8.gif (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000565,src:000080,op:havoc,rep:8.gif (deflated 8%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001955,src:001952,op:havoc,rep:64.gif (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001365,src:001216,op:havoc,rep:8.gif (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001581,src:000271+001511,op:splice,rep:2.gif (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001859,src:001140,op:flip1,pos:535.gif (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001347,src:001339,op:havoc,rep:8.gif (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001652,src:000964+001563,op:splice,rep:8.gif (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000564,src:000080,op:havoc,rep:2.gif (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000864,src:000596,op:flip1,pos:40.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000222,src:000000,op:havoc,rep:1.gif (deflated 9%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001582,src:000456+001358,op:splice,rep:128.gif (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000531,src:000037,op:havoc,rep:4.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001672,src:000973+001644,op:splice,rep:2.gif (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001402,src:000875,op:havoc,rep:4.gif (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000472,src:000000,op:havoc,rep:16.gif (deflated 51%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001971,src:001950,op:havoc,rep:4.gif (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001433,src:000003+001096,op:splice,rep:2.gif (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001888,src:001846,op:flip1,pos:10517.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001251,src:001225,op:havoc,rep:8.gif (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000505,src:000037,op:havoc,rep:4.gif (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000823,src:000484,op:havoc,rep:8.gif (deflated 53%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000751,src:000295,op:flip1,pos:31,+cov.gif (deflated 4%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000963,src:000726,op:havoc,rep:64.gif (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000433,src:000000,op:havoc,rep:2.gif (deflated 9%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001001,src:000837,op:havoc,rep:8.gif (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001811,src:001107+001755,op:splice,rep:32.gif (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001695,src:001024+001613,op:splice,rep:8.gif (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001054,src:000999,op:havoc,rep:16.gif (deflated 64%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000614,src:000094,op:havoc,rep:4.gif (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000477,src:000000,op:havoc,rep:16.gif (deflated 50%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000974,src:000764,op:arith8,pos:38,val:-28.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001167,src:001154,op:flip1,pos:8.gif (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000731,src:000136,op:havoc,rep:8.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000696,src:000131,op:havoc,rep:2.gif (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001276,src:001232,op:havoc,rep:32.gif (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000455,src:000000,op:havoc,rep:8.gif (deflated 5%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001709,src:001359+001680,op:splice,rep:128.gif (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001265,src:001232,op:havoc,rep:8.gif (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001455,src:000017+001445,op:splice,rep:16.gif (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000266,src:000000,op:havoc,rep:8.gif (deflated 3%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000452,src:000000,op:havoc,rep:8.gif (deflated 4%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000257,src:000000,op:havoc,rep:2.gif (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000632,src:000116,op:havoc,rep:4.gif (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000360,src:000000,op:havoc,rep:32.gif (deflated 5%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001801,src:000939+001315,op:splice,rep:64.gif (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001671,src:000973+001644,op:splice,rep:32.gif (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001961,src:001953,op:havoc,rep:16.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001322,src:001280,op:havoc,rep:16.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001767,src:000180+001636,op:splice,rep:2.gif (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000164,src:000000,op:arith8,pos:43,val:+10,+cov.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000516,src:000037,op:havoc,rep:1.gif (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000947,src:000717,op:arith8,pos:40,val:-30.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001492,src:000129+001470,op:splice,rep:32.gif (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000658,src:000120,op:havoc,rep:8.gif (deflated 4%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001122,src:001063,op:havoc,rep:32.gif (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001220,src:001167,op:havoc,rep:32.gif (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001434,src:000003+001096,op:splice,rep:16.gif (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001699,src:001110+001666,op:splice,rep:16.gif (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000387,src:000000,op:havoc,rep:8.gif (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001495,src:000129+001470,op:splice,rep:32.gif (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001049,src:000994,op:havoc,rep:32.gif (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001535,src:000136+001506,op:splice,rep:16.gif (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001895,src:001846,op:flip4,pos:12301.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001807,src:001003+001801,op:splice,rep:8.gif (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000334,src:000000,op:havoc,rep:4.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001373,src:001321,op:havoc,rep:16.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001959,src:001953,op:havoc,rep:64.gif (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000749,src:000232,op:flip1,pos:85.gif (deflated 16%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000591,src:000080,op:havoc,rep:16,+cov.gif (deflated 53%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000878,src:000598,op:havoc,rep:2.gif (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001933,src:001108,op:ext_AO,pos:39.gif (deflated 7%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000279,src:000000,op:havoc,rep:16.gif (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000961,src:000726,op:havoc,rep:32.gif (deflated 59%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001701,src:001110+001666,op:splice,rep:16.gif (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000437,src:000000,op:havoc,rep:4.gif (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001521,src:000134+001494,op:splice,rep:32.gif (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000441,src:000000,op:havoc,rep:8.gif (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001706,src:001355,op:havoc,rep:4.gif (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000952,src:000719,op:havoc,rep:32.gif (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001481,src:000129+001470,op:splice,rep:64.gif (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001238,src:001203,op:flip1,pos:10.gif (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001092,src:001002,op:havoc,rep:4.gif (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001872,src:001474,op:havoc,rep:2.gif (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000306,src:000000,op:havoc,rep:2.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000768,src:000332,op:havoc,rep:8.gif (deflated 1%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001842,src:001812,op:flip1,pos:19909.gif (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001416,src:001275,op:havoc,rep:64.gif (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000863,src:000591,op:havoc,rep:32.gif (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000502,src:000037,op:havoc,rep:16.gif (deflated 19%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001946,src:001794,op:arith16,pos:7976,val:be:-21.gif (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001543,src:000154+001531,op:splice,rep:8.gif (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001610,src:000672+001490,op:splice,rep:64.gif (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001139,src:000679,op:flip1,pos:6.gif (deflated 76%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001104,src:001014,op:havoc,rep:8.gif (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000686,src:000131,op:havoc,rep:16.gif (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000572,src:000080,op:havoc,rep:2.gif (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001039,src:000982,op:havoc,rep:8.gif (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000415,src:000000,op:havoc,rep:2.gif (deflated 5%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000216,src:000000,op:havoc,rep:8.gif (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000874,src:000598,op:arith8,pos:38,val:-31.gif (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001360,src:001089,op:havoc,rep:32.gif (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001737,src:000150,op:havoc,rep:4.gif (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001273,src:001232,op:havoc,rep:16.gif (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000602,src:000080,op:havoc,rep:8.gif (deflated 22%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000810,src:000479,op:flip1,pos:49.gif (deflated 8%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000341,src:000000,op:havoc,rep:16.gif (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001717,src:001406,op:arith8,pos:42,val:-7.gif (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001920,src:001548,op:arith8,pos:6923,val:+11.gif (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001776,src:000565+001631,op:splice,rep:32.gif (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000822,src:000484,op:havoc,rep:4.gif (deflated 43%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:000189,src:000000,op:int32,pos:42,val:be:+32767.gif (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001804,src:001003+001801,op:splice,rep:1.gif (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001778,src:000565+001631,op:splice,rep:8.gif (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/gif_im/full/images/id:001597,src:000484+001580,op:splice,rep:32.gif (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/edges-only/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/edges-only/images/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/edges-only/images/id:002116,src:002101,op:flip2,pos:58.tga (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/edges-only/images/id:000508,src:000059,op:havoc,rep:32.tga (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/edges-only/images/id:000689,src:000131,op:havoc,rep:16,+cov.tga (deflated 74%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/edges-only/images/id:001438,src:001209,op:havoc,rep:2.tga (deflated 59%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/edges-only/images/id:001004,src:000869,op:flip1,pos:23.tga (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/edges-only/images/id:001252,src:001227,op:arith8,pos:22,val:-13.tga (deflated 25%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/edges-only/images/id:001102,src:001014,op:havoc,rep:2.tga (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/edges-only/images/id:001531,src:000689,op:havoc,rep:1.tga (deflated 50%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/edges-only/images/id:000899,src:000633,op:flip1,pos:40.tga (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/edges-only/images/id:000386,src:000247,op:arith8,pos:38,val:-21.tga (deflated 76%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/edges-only/images/id:001334,src:000934,op:havoc,rep:2.tga (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000921,src:000704,op:flip2,pos:18.tga (deflated 53%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001402,src:001146,op:arith8,pos:196,val:-35.tga (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001613,src:000689+001375,op:splice,rep:4.tga (deflated 74%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001388,src:000836,op:havoc,rep:32.tga (deflated 53%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001735,src:001495,op:havoc,rep:1.tga (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000589,src:000091,op:arith32,pos:22,val:-6.tga (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000453,src:000000,op:havoc,rep:2.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001251,src:001225,op:havoc,rep:8.tga (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000452,src:000032,op:havoc,rep:8.tga (deflated 97%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000353,src:000168,op:havoc,rep:2.tga (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001598,src:000565+001404,op:splice,rep:8.tga (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000110,src:000000,op:flip1,pos:177.tga (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000895,src:000587,op:havoc,rep:16.tga (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000686,src:000131,op:havoc,rep:16.tga (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001203,src:001157,op:havoc,rep:16.tga (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000636,src:000120,op:flip2,pos:40.tga (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001209,src:001115,op:flip2,pos:210,+cov.tga (deflated 59%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001789,src:001748,op:arith32,pos:916,val:-2.tga (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000299,src:000026,op:arith8,pos:22,val:-28.tga (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001255,src:001232,op:arith8,pos:706,val:+5.tga (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000518,src:000059,op:havoc,rep:8.tga (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000686,src:000157,op:arith32,pos:22,val:-33,+cov.tga (deflated 32%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001933,src:001108,op:ext_AO,pos:39.tga (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000607,src:000147,op:havoc,rep:64.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001806,src:001784,op:arith32,pos:552,val:-2.tga (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001150,src:000957,op:arith8,pos:61,val:-14.tga (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000392,src:000300,op:arith8,pos:40,val:-24.tga (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000699,src:000169,op:arith8,pos:22,val:-25.tga (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000645,src:000147,op:havoc,rep:8.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001633,src:001619,op:arith8,pos:144,val:-28.tga (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001227,src:001138,op:arith8,pos:56,val:-3.tga (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001800,src:001775,op:havoc,rep:4.tga (deflated 99%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001521,src:000134+001494,op:splice,rep:32.tga (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001930,src:001909,op:int32,pos:734,val:-1.tga (deflated 49%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001591,src:001589,op:flip32,pos:22,+cov.tga (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000813,src:000481,op:arith8,pos:38,val:-12.tga (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001253,src:001227,op:havoc,rep:2.tga (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000924,src:000704,op:arith8,pos:18,val:-7.tga (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002145,src:001448+001707,op:splice,rep:8.tga (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000024,src:000000,op:flip1,pos:42,+cov.tga (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001029,src:000945,op:havoc,rep:64.tga (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000363,src:000169,op:flip4,pos:50.tga (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000838,src:000529,op:arith8,pos:18,val:-3,+cov.tga (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000391,src:000300,op:flip1,pos:45.tga (deflated 34%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001276,src:001232,op:havoc,rep:32.tga (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001810,src:001799,op:arith32,pos:562,val:+2.tga (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000651,src:000120,op:havoc,rep:4.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001259,src:001233,op:arith8,pos:268,val:-29.tga (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000509,src:000059,op:havoc,rep:8.tga (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000569,src:000555,op:havoc,rep:4.tga (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001792,src:000932+001781,op:splice,rep:2.tga (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001779,src:000565+001631,op:splice,rep:4.tga (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000401,src:000026,op:havoc,rep:8.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001330,src:001283,op:havoc,rep:16.tga (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001337,src:001334,op:havoc,rep:1.tga (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001502,src:000027+001003,op:splice,rep:16.tga (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001802,src:000981+001790,op:splice,rep:8.tga (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000656,src:000147,op:havoc,rep:32.tga (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000931,src:000715,op:arith8,pos:18,val:+5.tga (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001179,src:001154,op:havoc,rep:8.tga (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001040,src:000982,op:havoc,rep:4.tga (deflated 51%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001907,src:001883,op:havoc,rep:8.tga (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000893,src:000598,op:havoc,rep:16.tga (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001608,src:000955,op:arith16,pos:17,val:be:-15.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002112,src:001828+001968,op:splice,rep:1.tga (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001417,src:001399,op:havoc,rep:8.tga (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001196,src:001154,op:havoc,rep:32.tga (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001560,src:000154+001471,op:splice,rep:8.tga (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001106,src:000869,op:arith8,pos:210,val:-15,+cov.tga (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000859,src:000579,op:arith32,pos:22,val:-4.tga (deflated 59%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001610,src:000672+001490,op:splice,rep:64.tga (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001530,src:000500+000879,op:splice,rep:2.tga (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000646,src:000645,op:havoc,rep:4.tga (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000984,src:000798,op:arith8,pos:22,val:-17.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001581,src:000271+001511,op:splice,rep:2.tga (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001904,src:001880,op:arith32,pos:22,val:-26.tga (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000740,src:000313,op:havoc,rep:32.tga (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001126,src:000904,op:flip2,pos:22.tga (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001300,src:001261,op:havoc,rep:64.tga (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001144,src:000682,op:arith8,pos:38,val:-5.tga (deflated 97%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000554,src:000455,op:flip1,pos:373.tga (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000507,src:000059,op:havoc,rep:32.tga (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001166,src:001154,op:flip1,pos:6.tga (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000447,src:000175,op:havoc,rep:1.tga (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002009,src:001966,op:havoc,rep:1.tga (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001638,src:000927+001572,op:splice,rep:4.tga (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002028,src:000929,op:havoc,rep:8.tga (deflated 20%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001297,src:001284,op:havoc,rep:2.tga (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001251,src:001227,op:flip2,pos:22.tga (deflated 22%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001432,src:000003+001096,op:splice,rep:2.tga (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001719,src:001594,op:havoc,rep:2.tga (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001718,src:001594,op:havoc,rep:16.tga (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001715,src:001582,op:havoc,rep:4.tga (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001851,src:001812,op:arith32,pos:562,val:+2.tga (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001205,src:001103,op:flip2,pos:212.tga (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001663,src:001231,op:havoc,rep:1.tga (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000957,src:000783,op:havoc,rep:8.tga (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001374,src:001321,op:havoc,rep:64.tga (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001032,src:000947,op:havoc,rep:4.tga (deflated 26%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000874,src:000598,op:arith8,pos:38,val:-31.tga (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000387,src:000026,op:havoc,rep:32.tga (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001714,src:001575,op:arith32,pos:370,val:-2.tga (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000259,src:000026,op:flip1,pos:209,+cov.tga (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001611,src:000672+001490,op:splice,rep:64.tga (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001504,src:000045+000667,op:splice,rep:16.tga (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001481,src:000129+001470,op:splice,rep:64.tga (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001597,src:000161+000714,op:splice,rep:2.tga (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001159,src:001024,op:arith8,pos:22,val:-15.tga (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000645,src:000625+000600,op:splice,rep:2.tga (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000504,src:000059,op:havoc,rep:8.tga (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000542,src:000080,op:havoc,rep:4.tga (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000669,src:000127,op:arith8,pos:40,val:-30.tga (deflated 64%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000976,src:000796,op:arith8,pos:22,val:-30.tga (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001558,src:001275,op:havoc,rep:4.tga (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000625,src:000573,op:havoc,rep:1.tga (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000983,src:000796,op:havoc,rep:16.tga (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002070,src:001837,op:flip1,pos:2353.tga (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001460,src:001333,op:havoc,rep:4.tga (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001898,src:001863,op:flip1,pos:2724.tga (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001023,src:000935,op:arith8,pos:26,val:+22.tga (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002027,src:000929,op:havoc,rep:2.tga (deflated 50%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002096,src:000770+001803,op:splice,rep:16,+cov.tga (deflated 49%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001838,src:001835,op:arith32,pos:22,val:-26.tga (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001371,src:001321,op:havoc,rep:32.tga (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000618,src:000344+000604,op:splice,rep:2.tga (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001696,src:001024+001613,op:splice,rep:2.tga (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001301,src:001284,op:havoc,rep:8.tga (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000866,src:000585,op:arith8,pos:18,val:-31.tga (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000450,src:000032,op:havoc,rep:32.tga (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001811,src:001107+001755,op:splice,rep:32.tga (deflated 15%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000971,src:000796,op:flip2,pos:61.tga (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001487,src:000129+001470,op:splice,rep:16.tga (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001143,src:000919,op:flip2,pos:18.tga (deflated 25%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000711,src:000204,op:havoc,rep:4.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001624,src:001596,op:arith32,pos:1654,val:+2.tga (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000726,src:000291,op:arith8,pos:22,val:-29.tga (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001871,src:001408,op:arith16,pos:40,val:+23.tga (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000389,src:000000,op:havoc,rep:2.tga (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000939,src:000717,op:flip1,pos:40.tga (deflated 67%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002001,src:001966,op:havoc,rep:8.tga (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000846,src:000553,op:arith32,pos:22,val:-30.tga (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001872,src:001474,op:havoc,rep:2.tga (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002108,src:002106+002105,op:splice,rep:4.tga (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002100,src:002098+000403,op:splice,rep:2.tga (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001562,src:000154+001471,op:splice,rep:32.tga (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001818,src:001803,op:flip1,pos:2724.tga (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000102,src:000000,op:int16,pos:45,val:+1000.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001480,src:000129+001470,op:splice,rep:8.tga (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001831,src:001819,op:arith32,pos:370,val:-2.tga (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002094,src:001389,op:havoc,rep:1.tga (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000542,src:000063,op:havoc,rep:16.tga (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001348,src:001339,op:havoc,rep:32,+cov.tga (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000695,src:000131,op:havoc,rep:16.tga (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000552,src:000303,op:flip1,pos:54.tga (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000007,src:000000,op:flip1,pos:8.tga (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001929,src:001909,op:arith32,pos:3464,val:-2.tga (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002109,src:002106+002105,op:splice,rep:4.tga (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001220,src:001167,op:havoc,rep:32.tga (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000365,src:000171,op:flip1,pos:11,+cov.tga (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000378,src:000171,op:havoc,rep:4.tga (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002024,src:000816,op:havoc,rep:2.tga (deflated 49%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002151,src:002149,op:havoc,rep:4.tga (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001652,src:000964+001563,op:splice,rep:8.tga (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001571,src:000191+001522,op:splice,rep:64.tga (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001751,src:001708,op:arith32,pos:370,val:-2.tga (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000304,src:000005,op:flip1,pos:8.tga (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000923,src:000704,op:arith8,pos:18,val:-6.tga (deflated 64%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001022,src:000935,op:flip1,pos:28.tga (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001429,src:000003+001096,op:splice,rep:32.tga (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001254,src:001227,op:havoc,rep:32.tga (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001323,src:001283,op:arith8,pos:38,val:-24.tga (deflated 24%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000504,src:000037,op:havoc,rep:4.tga (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001727,src:001649,op:havoc,rep:4.tga (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000006,src:000000,op:flip1,pos:6,+cov.tga (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002083,src:001920,op:arith32,pos:370,val:-2.tga (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000364,src:000169,op:arith8,pos:56,val:+10.tga (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000519,src:000063,op:flip2,pos:28,+cov.tga (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000946,src:000717,op:arith8,pos:40,val:-29.tga (deflated 28%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000928,src:000715,op:flip1,pos:18.tga (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000904,src:000685,op:flip2,pos:30.tga (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000496,src:000059,op:havoc,rep:2.tga (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001665,src:001605,op:havoc,rep:1.tga (deflated 100%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001415,src:001275,op:arith8,pos:1237,val:+34.tga (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001724,src:001604,op:havoc,rep:8.tga (deflated 99%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001133,src:000622,op:havoc,rep:2.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001768,src:000180+001636,op:splice,rep:16.tga (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001225,src:001186,op:arith8,pos:383,val:+34.tga (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001718,src:001406,op:arith16,pos:39,val:be:-4.tga (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001738,src:000575,op:flip1,pos:227.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001399,src:000875,op:havoc,rep:16.tga (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001442,src:000017+001432,op:splice,rep:8.tga (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000566,src:000067,op:int32,pos:22,val:-128.tga (deflated 76%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001400,src:000875,op:havoc,rep:8.tga (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001416,src:001275,op:havoc,rep:64.tga (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000535,src:000506,op:havoc,rep:8.tga (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001935,src:001289,op:int16,pos:181,val:be:-129.tga (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000947,src:000717,op:arith8,pos:40,val:-30.tga (deflated 26%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002066,src:001702,op:ext_AO,pos:20.tga (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000437,src:000000,op:havoc,rep:4.tga (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001750,src:001324,op:arith8,pos:205,val:+34.tga (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000680,src:000157,op:flip2,pos:22.tga (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000775,src:000332,op:havoc,rep:8.tga (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001565,src:001151+000979,op:splice,rep:8.tga (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000650,src:000147,op:havoc,rep:2.tga (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001969,src:001965,op:arith32,pos:4374,val:-2.tga (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001755,src:001400,op:arith8,pos:34,val:-29.tga (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001584,src:001581+000019,op:splice,rep:2.tga (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001703,src:001339+001034,op:splice,rep:16.tga (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001237,src:001202,op:arith8,pos:10,val:+22.tga (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000189,src:000000,op:arith16,pos:8,val:be:-6.tga (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001527,src:000210+001409,op:splice,rep:2.tga (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001330,src:000824,op:havoc,rep:4.tga (deflated 74%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000625,src:000147,op:havoc,rep:4.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000864,src:000596,op:flip1,pos:40.tga (deflated 50%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000415,src:000388,op:arith8,pos:55,val:-19.tga (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001626,src:000751+001593,op:splice,rep:16.tga (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001027,src:000945,op:flip1,pos:38.tga (deflated 50%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001366,src:001321,op:flip4,pos:10.tga (deflated 67%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000598,src:000147,op:havoc,rep:32.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001852,src:001812,op:arith32,pos:1108,val:-2.tga (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001720,src:001434,op:flip1,pos:43.tga (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000387,src:000247,op:arith8,pos:38,val:-22.tga (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001974,src:001973,op:havoc,rep:8.tga (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001370,src:001321,op:havoc,rep:16.tga (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000371,src:000171,op:havoc,rep:16,+cov.tga (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001250,src:001225,op:arith8,pos:2119,val:+34.tga (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000174,src:000000,op:havoc,rep:8.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000824,src:000523,op:arith32,pos:22,val:-33.tga (deflated 77%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000669,src:000147,op:havoc,rep:32.tga (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000952,src:000719,op:havoc,rep:32.tga (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002041,src:001603,op:havoc,rep:1.tga (deflated 60%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000405,src:000340,op:flip1,pos:96,+cov.tga (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001723,src:001604,op:havoc,rep:2.tga (deflated 99%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001604,src:001603,op:havoc,rep:4.tga (deflated 99%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002111,src:001240+001273,op:splice,rep:8.tga (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002124,src:002121,op:arith8,pos:150,val:-3.tga (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000202,src:000000,op:havoc,rep:8.tga (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001809,src:001020+001807,op:splice,rep:128.tga (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001618,src:001432,op:havoc,rep:1.tga (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000281,src:000000,op:havoc,rep:8.tga (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001265,src:001232,op:havoc,rep:8.tga (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001606,src:000515+001461,op:splice,rep:1.tga (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001316,src:000977,op:int16,pos:64,val:-128.tga (deflated 32%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001213,src:001115,op:arith32,pos:22,val:-2.tga (deflated 59%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001977,src:001974,op:arith32,pos:370,val:-2.tga (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000234,src:000000,op:havoc,rep:2.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001154,src:000981,op:arith8,pos:22,val:-27.tga (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001149,src:000948,op:int32,pos:27,val:+1024.tga (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000730,src:000292,op:flip1,pos:22.tga (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001869,src:001860,op:havoc,rep:4.tga (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001892,src:001885,op:arith32,pos:370,val:-2.tga (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001955,src:001954,op:flip1,pos:6876.tga (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002125,src:002121,op:int32,pos:94,val:be:-129.tga (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001975,src:001973,op:flip1,pos:5636.tga (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000312,src:000026,op:arith8,pos:235,val:-28.tga (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000934,src:000670,op:havoc,rep:8.tga (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002106,src:002105,op:arith8,pos:46,val:-18.tga (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000922,src:000704,op:flip4,pos:18.tga (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001296,src:001261,op:havoc,rep:32.tga (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002030,src:000929,op:havoc,rep:4.tga (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000531,src:000037,op:havoc,rep:4.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000276,src:000000,op:havoc,rep:8.tga (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000798,src:000447,op:flip2,pos:40.tga (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001238,src:001203,op:flip1,pos:10.tga (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001398,src:001394,op:flip2,pos:18.tga (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001519,src:000109+000990,op:splice,rep:16.tga (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000096,src:000000,op:arith8,pos:46,val:-14,+cov.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000336,src:000111,op:flip1,pos:8.tga (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001485,src:001445,op:arith32,pos:568,val:-2.tga (deflated 53%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000664,src:000147,op:havoc,rep:16.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001087,src:000858,op:flip1,pos:22.tga (deflated 67%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001825,src:001660,op:flip1,pos:8.tga (deflated 14%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001135,src:000904,op:havoc,rep:8.tga (deflated 25%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001430,src:000003+001096,op:splice,rep:16.tga (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001511,src:000134+001494,op:splice,rep:2.tga (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001812,src:001799,op:havoc,rep:4.tga (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001035,src:000947,op:havoc,rep:16.tga (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001434,src:001145,op:arith8,pos:28,val:+20.tga (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001841,src:001835,op:arith32,pos:916,val:-2.tga (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002156,src:002130,op:havoc,rep:1.tga (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000205,src:000000,op:havoc,rep:16.tga (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001039,src:000982,op:havoc,rep:8.tga (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002146,src:001931,op:havoc,rep:2.tga (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001492,src:000129+001470,op:splice,rep:32.tga (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001816,src:001803,op:flip1,pos:3.tga (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000860,src:000578,op:arith8,pos:26,val:-1.tga (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001098,src:001014,op:arith8,pos:43,val:+6.tga (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001893,src:001892,op:flip1,pos:4362.tga (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001487,src:001446,op:arith32,pos:204,val:-2.tga (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002077,src:001887,op:arith8,pos:4370,val:-24.tga (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000465,src:000000,op:havoc,rep:4,+cov.tga (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001089,src:000858,op:flip2,pos:30.tga (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001042,src:000850,op:flip1,pos:22.tga (deflated 60%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000878,src:000598,op:havoc,rep:2.tga (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000946,src:000783,op:flip1,pos:60,+cov.tga (deflated 97%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000953,src:000783,op:arith8,pos:22,val:-29.tga (deflated 76%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002155,src:002154,op:havoc,rep:8.tga (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001499,src:001453,op:havoc,rep:4.tga (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001428,src:000916,op:havoc,rep:2.tga (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001382,src:000191,op:havoc,rep:16.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001158,src:001022,op:flip1,pos:61.tga (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000181,src:000000,op:int16,pos:26,val:+255,+cov.tga (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001300,src:001284,op:havoc,rep:4.tga (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001326,src:000540,op:havoc,rep:64.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001516,src:000134+001494,op:splice,rep:64.tga (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001527,src:000135+001364,op:splice,rep:64.tga (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001021,src:000805,op:havoc,rep:16.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000842,src:000553,op:flip32,pos:22.tga (deflated 50%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000341,src:000168,op:flip1,pos:11.tga (deflated 67%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001173,src:001047,op:havoc,rep:32.tga (deflated 97%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001919,src:001548,op:arith8,pos:5660,val:+11.tga (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001234,src:001144,op:arith8,pos:274,val:+20.tga (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000891,src:000598,op:havoc,rep:1.tga (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001650,src:000673,op:havoc,rep:1.tga (deflated 60%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001153,src:000974,op:flip4,pos:61.tga (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001043,src:000982,op:havoc,rep:4.tga (deflated 56%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000621,src:000618,op:havoc,rep:1.tga (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000175,src:000000,op:havoc,rep:32.tga (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001688,src:000994+001655,op:splice,rep:16.tga (deflated 97%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000573,src:000315,op:havoc,rep:4.tga (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001513,src:000134+001494,op:splice,rep:16.tga (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001305,src:001261,op:havoc,rep:32.tga (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001978,src:001974,op:havoc,rep:8.tga (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000662,src:000120,op:havoc,rep:8.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000507,src:000037,op:havoc,rep:4.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001681,src:000994+001655,op:splice,rep:32.tga (deflated 97%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001716,src:001406,op:flip1,pos:40.tga (deflated 86%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000373,src:000026,op:havoc,rep:8.tga (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001913,src:001327,op:arith8,pos:1406,val:+31.tga (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002012,src:001966,op:havoc,rep:8.tga (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000467,src:000032,op:havoc,rep:8.tga (deflated 97%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000653,src:000147,op:havoc,rep:1.tga (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000715,src:000208,op:arith32,pos:22,val:-35.tga (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000739,src:000313,op:arith32,pos:43,val:-28.tga (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001434,src:000003+001096,op:splice,rep:16.tga (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001302,src:001284,op:havoc,rep:4.tga (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001685,src:000994+001655,op:splice,rep:4.tga (deflated 97%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001452,src:001304,op:havoc,rep:2.tga (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000613,src:000147,op:havoc,rep:2.tga (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000340,src:000136,op:havoc,rep:16,+cov.tga (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002132,src:000161+002095,op:splice,rep:4.tga (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000641,src:000147,op:havoc,rep:16.tga (deflated 97%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001443,src:001221,op:arith32,pos:204,val:-2.tga (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000454,src:000000,op:havoc,rep:2.tga (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001683,src:000994+001655,op:splice,rep:4.tga (deflated 97%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001853,src:001850,op:havoc,rep:4.tga (deflated 15%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000360,src:000168,op:havoc,rep:4.tga (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001617,src:001432,op:flip2,pos:30.tga (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001240,src:001155,op:havoc,rep:4.tga (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002103,src:002100,op:int16,pos:149,val:+512.tga (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001926,src:001906,op:arith32,pos:1826,val:-2.tga (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002099,src:002098+000403,op:splice,rep:2.tga (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001939,src:001495,op:flip1,pos:5320.tga (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000368,src:000171,op:flip1,pos:46.tga (deflated 60%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001365,src:001216,op:havoc,rep:8.tga (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001980,src:001977,op:arith16,pos:513,val:-11.tga (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000005,src:000000,op:flip1,pos:6,+cov.tga (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001888,src:001869,op:arith32,pos:1280,val:-2.tga (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001196,src:001095,op:flip1,pos:204.tga (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000816,src:000501,op:arith32,pos:22,val:-8.tga (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001699,src:001488,op:havoc,rep:2.tga (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001767,src:000180+001636,op:splice,rep:2.tga (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000408,src:000361,op:havoc,rep:2.tga (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001508,src:000045+000667,op:splice,rep:2.tga (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001782,src:000565+001631,op:splice,rep:32.tga (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001280,src:000530,op:flip1,pos:18.tga (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001551,src:001128,op:arith8,pos:22,val:-20.tga (deflated 59%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001238,src:001153,op:arith8,pos:22,val:-7.tga (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000835,src:000529,op:flip2,pos:28.tga (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001151,src:000965,op:flip1,pos:18.tga (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001201,src:001098,op:arith8,pos:210,val:-15.tga (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000648,src:000147,op:havoc,rep:8.tga (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001384,src:000191,op:havoc,rep:4.tga (deflated 97%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000633,src:000147,op:havoc,rep:4.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000982,src:000796,op:havoc,rep:16.tga (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001012,src:000804,op:havoc,rep:8.tga (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001925,src:001902,op:ext_AO,pos:6322.tga (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001711,src:001575,op:arith8,pos:1104,val:-12.tga (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000985,src:000798,op:havoc,rep:64.tga (deflated 99%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000618,src:000147,op:havoc,rep:1.tga (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001834,src:001819,op:arith32,pos:1462,val:-2.tga (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000916,src:000694,op:arith8,pos:22,val:-17.tga (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000880,src:000587,op:arith8,pos:18,val:-29.tga (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001790,src:000932+001781,op:splice,rep:8.tga (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000622,src:000621+000576,op:splice,rep:8.tga (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001512,src:000045+000667,op:splice,rep:8.tga (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000399,src:000317,op:arith8,pos:60,val:+24.tga (deflated 74%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002105,src:002100+000596,op:splice,rep:2.tga (deflated 45%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000306,src:000005,op:arith16,pos:8,val:be:-2.tga (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000564,src:000080,op:havoc,rep:2.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000385,src:000247,op:arith8,pos:38,val:-20.tga (deflated 78%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001822,src:001803,op:flip2,pos:3106.tga (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001605,src:001603,op:havoc,rep:4.tga (deflated 100%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002085,src:002039,op:arith32,pos:22,val:-3.tga (deflated 12%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001372,src:000191,op:havoc,rep:8.tga (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001737,src:000150,op:havoc,rep:4.tga (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000213,src:000000,op:havoc,rep:4.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002038,src:001064,op:havoc,rep:8.tga (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000918,src:000694,op:arith8,pos:22,val:-29.tga (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001878,src:001725,op:arith8,pos:1039,val:-21.tga (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000480,src:000466,op:arith8,pos:82,val:+29.tga (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001366,src:000191,op:havoc,rep:2.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001778,src:000565+001631,op:splice,rep:8.tga (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000680,src:000131,op:havoc,rep:16.tga (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002039,src:001240,op:havoc,rep:4.tga (deflated 20%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000512,src:000059,op:havoc,rep:8.tga (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001394,src:001159,op:havoc,rep:4.tga (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000668,src:000147,op:havoc,rep:32.tga (deflated 97%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000445,src:000032,op:havoc,rep:16.tga (deflated 97%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001803,src:001778,op:havoc,rep:8.tga (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001700,src:001110+001666,op:splice,rep:32.tga (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000313,src:000052,op:arith8,pos:38,val:-30.tga (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001104,src:001014,op:havoc,rep:8.tga (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001862,src:001856,op:arith8,pos:3642,val:-24.tga (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001037,src:000947,op:havoc,rep:8.tga (deflated 21%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002042,src:001603,op:havoc,rep:2.tga (deflated 60%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000894,src:000587,op:havoc,rep:64.tga (deflated 25%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001745,src:001707,op:arith32,pos:22,val:-26.tga (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001673,src:000564,op:flip4,pos:22.tga (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002110,src:002106+001935,op:splice,rep:64.tga (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000925,src:000704,op:arith8,pos:18,val:-17.tga (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000608,src:000147,op:havoc,rep:8.tga (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000865,src:000585,op:arith8,pos:18,val:-30.tga (deflated 25%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000626,src:000147,op:havoc,rep:16.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000965,src:000783,op:havoc,rep:16.tga (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001486,src:001446,op:arith32,pos:22,val:-2.tga (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000249,src:000000,op:havoc,rep:4.tga (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001938,src:001406,op:havoc,rep:1.tga (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001629,src:001618,op:havoc,rep:2.tga (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000153,src:000000,op:havoc,rep:8.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001973,src:001949,op:int16,pos:27,val:+1024.tga (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000970,src:000764,op:arith8,pos:38,val:-22.tga (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002043,src:001603,op:havoc,rep:4.tga (deflated 99%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000135,src:000000,op:havoc,rep:4.tga (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001728,src:001725,op:arith8,pos:22,val:+7.tga (deflated 97%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000975,src:000764,op:arith8,pos:38,val:-31.tga (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001347,src:001339,op:havoc,rep:8.tga (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000448,src:000032,op:havoc,rep:2.tga (deflated 97%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002071,src:001865,op:flip1,pos:2360.tga (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000882,src:000587,op:arith8,pos:18,val:-31.tga (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002029,src:000929,op:havoc,rep:8.tga (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001557,src:001253,op:havoc,rep:4.tga (deflated 41%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001401,src:000875,op:havoc,rep:16.tga (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000440,src:000026,op:havoc,rep:16.tga (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000618,src:000109,op:arith8,pos:10,val:+22,+cov.tga (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000805,src:000469,op:havoc,rep:64.tga (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002127,src:001963+001890,op:splice,rep:2.tga (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002104,src:002100,op:havoc,rep:2.tga (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001018,src:000921,op:arith8,pos:40,val:-25.tga (deflated 14%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002045,src:001603,op:havoc,rep:2.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000691,src:000169,op:flip2,pos:22.tga (deflated 97%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000366,src:000171,op:flip1,pos:46,+cov.tga (deflated 51%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002057,src:001022,op:havoc,rep:8.tga (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001030,src:000947,op:flip1,pos:38.tga (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001006,src:000804,op:flip2,pos:18.tga (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001808,src:001785,op:arith8,pos:1822,val:-24.tga (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001292,src:001261,op:flip4,pos:2185.tga (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001495,src:000129+001470,op:splice,rep:32.tga (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001889,src:001869,op:arith32,pos:1462,val:-2.tga (deflated 55%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001693,src:001024+001613,op:splice,rep:8.tga (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001964,src:001958,op:arith8,pos:28,val:-24.tga (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001194,src:001154,op:havoc,rep:4.tga (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000968,src:000783,op:havoc,rep:32.tga (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002026,src:000929,op:havoc,rep:16.tga (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000555,src:000455,op:havoc,rep:4.tga (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000732,src:000292,op:flip32,pos:22.tga (deflated 63%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000564,src:000067,op:arith32,pos:22,val:-34.tga (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002091,src:001428+001543,op:splice,rep:2.tga (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000651,src:000147,op:havoc,rep:16.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002128,src:002117,op:arith8,pos:188,val:-14.tga (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002087,src:000538+002027,op:splice,rep:2.tga (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001161,src:001040,op:arith8,pos:22,val:+32.tga (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001701,src:001110+001666,op:splice,rep:16.tga (deflated 65%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001792,src:001752,op:arith8,pos:28,val:-24.tga (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000511,src:000059,op:havoc,rep:32.tga (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000653,src:000321,op:havoc,rep:2.tga (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001648,src:000610,op:havoc,rep:32.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001162,src:001040,op:arith8,pos:28,val:+8.tga (deflated 67%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001894,src:001892,op:arith32,pos:1098,val:-2.tga (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001333,src:000910,op:havoc,rep:2.tga (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001033,src:000947,op:havoc,rep:8.tga (deflated 26%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001731,src:001649,op:havoc,rep:8.tga (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000945,src:000783,op:flip1,pos:59,+cov.tga (deflated 97%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002093,src:002040,op:havoc,rep:4.tga (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001494,src:000129+001470,op:splice,rep:32.tga (deflated 75%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002114,src:002091,op:havoc,rep:8.tga (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001317,src:001144,op:havoc,rep:32.tga (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001368,src:001321,op:havoc,rep:32.tga (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000879,src:000587,op:arith8,pos:18,val:-28.tga (deflated 53%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001408,src:001302,op:havoc,rep:4.tga (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000305,src:000005,op:flip1,pos:11,+cov.tga (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001941,src:001801,op:havoc,rep:4.tga (deflated 99%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000932,src:000715,op:arith8,pos:28,val:+12.tga (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002139,src:001719+001570,op:splice,rep:2.tga (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002130,src:002111,op:havoc,rep:8.tga (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001909,src:001886,op:havoc,rep:8.tga (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000969,src:000783,op:havoc,rep:32.tga (deflated 91%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001273,src:001232,op:havoc,rep:16.tga (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001932,src:001918,op:arith32,pos:1644,val:-2.tga (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000505,src:000037,op:havoc,rep:4.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000883,src:000587,op:arith8,pos:22,val:+3.tga (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000929,src:000715,op:flip1,pos:18.tga (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000700,src:000136,op:flip2,pos:40.tga (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001952,src:001946,op:flip1,pos:3.tga (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000575,src:000080,op:havoc,rep:2,+cov.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001525,src:000134+001494,op:splice,rep:16.tga (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001968,src:001959,op:havoc,rep:4.tga (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000306,src:000000,op:havoc,rep:2.tga (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000977,src:000773,op:int16,pos:39,val:be:+16.tga (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001258,src:001232,op:havoc,rep:32.tga (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000705,src:000169,op:havoc,rep:32.tga (deflated 92%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000538,src:000063,op:havoc,rep:32.tga (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001285,src:001105,op:havoc,rep:4.tga (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000257,src:000000,op:havoc,rep:2.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001620,src:000751+001593,op:splice,rep:4.tga (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001847,src:001448,op:havoc,rep:1.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002095,src:002094,op:flip1,pos:140.tga (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001759,src:001423,op:arith8,pos:15139,val:+5.tga (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001327,src:000566,op:flip1,pos:18.tga (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001776,src:000565+001631,op:splice,rep:32.tga (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000568,src:000555,op:havoc,rep:8.tga (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000379,src:000173,op:arith32,pos:6,val:-35.tga (deflated 84%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000621,src:000147,op:havoc,rep:1.tga (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002154,src:002151,op:havoc,rep:2.tga (deflated 88%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001884,src:001866,op:havoc,rep:8.tga (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000933,src:000715,op:arith8,pos:28,val:+20.tga (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000627,src:000147,op:havoc,rep:1.tga (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000672,src:000147,op:havoc,rep:16.tga (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001476,src:000129+001470,op:splice,rep:8.tga (deflated 74%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001609,src:001267+001346,op:splice,rep:8.tga (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001684,src:000994+001655,op:splice,rep:16.tga (deflated 97%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000376,src:000000,op:havoc,rep:2.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000628,src:000147,op:havoc,rep:4.tga (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001261,src:001235,op:arith8,pos:28,val:+28.tga (deflated 81%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001146,src:000927,op:havoc,rep:8.tga (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000698,src:000169,op:arith8,pos:22,val:-22.tga (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001143,src:000682,op:arith8,pos:38,val:-3.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000407,src:000026,op:havoc,rep:32.tga (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001433,src:000003+001096,op:splice,rep:2.tga (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001901,src:001846,op:arith8,pos:17480,val:+25.tga (deflated 15%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002118,src:002116,op:flip16,pos:93.tga (deflated 42%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001505,src:000045+000667,op:splice,rep:32.tga (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000303,src:000000,op:havoc,rep:8.tga (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001908,src:001886,op:arith32,pos:22,val:-26.tga (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002119,src:002116,op:havoc,rep:16.tga (deflated 36%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002008,src:001966,op:havoc,rep:4.tga (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000300,src:000000,op:havoc,rep:4,+cov.tga (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000406,src:000000,op:havoc,rep:2.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000582,src:000091,op:arith8,pos:18,val:-28.tga (deflated 27%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001402,src:000875,op:havoc,rep:4.tga (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001634,src:001619,op:int32,pos:149,val:+1024.tga (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001627,src:001596,op:arith32,pos:2018,val:-2.tga (deflated 58%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002069,src:001813,op:havoc,rep:8.tga (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000702,src:000169,op:arith8,pos:22,val:-29.tga (deflated 87%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001682,src:000994+001655,op:splice,rep:1.tga (deflated 97%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000367,src:000171,op:flip1,pos:46.tga (deflated 71%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001039,src:000816,op:arith8,pos:18,val:+3.tga (deflated 52%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001827,src:001824,op:flip2,pos:2742.tga (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001326,src:001283,op:havoc,rep:8.tga (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001597,src:000484+001580,op:splice,rep:32.tga (deflated 76%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000636,src:000147,op:havoc,rep:32.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002144,src:001337,op:havoc,rep:2.tga (deflated 38%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001503,src:000045+000667,op:splice,rep:1.tga (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001237,src:001153,op:flip1,pos:22.tga (deflated 30%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001315,src:001280,op:arith8,pos:1249,val:+34.tga (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001544,src:000920,op:havoc,rep:8.tga (deflated 15%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001375,src:001321,op:havoc,rep:32.tga (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000549,src:000063,op:havoc,rep:16,+cov.tga (deflated 80%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001139,src:000679,op:flip1,pos:6.tga (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001027,src:000808,op:arith8,pos:22,val:-13.tga (deflated 79%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000548,src:000063,op:havoc,rep:8.tga (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000604,src:000147,op:havoc,rep:8.tga (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001329,src:000800,op:arith8,pos:18,val:-31.tga (deflated 43%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000154,src:000000,op:arith8,pos:8,val:+5.tga (deflated 85%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001633,src:000862+001605,op:splice,rep:4.tga (deflated 64%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000173,src:000000,op:havoc,rep:2.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000321,src:000061,op:havoc,rep:4.tga (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001646,src:000964+001563,op:splice,rep:16.tga (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001943,src:001873,op:arith32,pos:2008,val:-2.tga (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001396,src:001214,op:flip32,pos:386.tga (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001859,src:001140,op:flip1,pos:535.tga (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001228,src:001186,op:havoc,rep:32.tga (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001152,src:000965,op:flip4,pos:22.tga (deflated 61%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001136,src:000904,op:havoc,rep:16.tga (deflated 21%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001319,src:001280,op:havoc,rep:8.tga (deflated 40%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001692,src:001446,op:havoc,rep:8.tga (deflated 57%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000605,src:000147,op:havoc,rep:4.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000641,src:000013+000637,op:splice,rep:2.tga (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001976,src:001974,op:arith8,pos:6008,val:-24.tga (deflated 37%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001515,src:000045+000667,op:splice,rep:4.tga (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000343,src:000168,op:flip1,pos:49.tga (deflated 67%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000768,src:000332,op:havoc,rep:8.tga (deflated 97%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002150,src:002147,op:flip1,pos:260.tga (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001654,src:000964+001563,op:splice,rep:16.tga (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001711,src:001359+001331,op:splice,rep:16.tga (deflated 70%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001895,src:001846,op:flip4,pos:12301.tga (deflated 15%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001782,src:001748,op:flip1,pos:2178.tga (deflated 47%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000488,src:000372,op:flip2,pos:136.tga (deflated 83%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000665,src:000127,op:arith8,pos:40,val:-23.tga (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000974,src:000764,op:arith8,pos:38,val:-28.tga (deflated 24%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001686,src:000994+001655,op:splice,rep:4.tga (deflated 97%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001558,src:000154+001531,op:splice,rep:64.tga (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001225,src:001115,op:havoc,rep:32.tga (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001967,src:001959,op:arith32,pos:734,val:-2.tga (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001167,src:001154,op:flip1,pos:8.tga (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001856,src:001843,op:havoc,rep:4.tga (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002107,src:002106+002105,op:splice,rep:4.tga (deflated 13%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001990,src:001966,op:havoc,rep:2.tga (deflated 54%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002122,src:002121,op:flip2,pos:50.tga (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001882,src:001866,op:havoc,rep:4.tga (deflated 39%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002120,src:002116,op:havoc,rep:4.tga (deflated 17%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001776,src:001723,op:havoc,rep:2.tga (deflated 99%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001671,src:000973+001644,op:splice,rep:32.tga (deflated 14%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001424,src:001372,op:flip1,pos:10.tga (deflated 33%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000961,src:000726,op:havoc,rep:32.tga (deflated 82%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001796,src:000939+001769,op:splice,rep:4.tga (deflated 76%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001029,src:000808,op:arith32,pos:22,val:-32.tga (deflated 94%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000943,src:000778,op:havoc,rep:16.tga (deflated 21%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000316,src:000053,op:arith8,pos:38,val:-23.tga (deflated 74%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000670,src:000147,op:havoc,rep:2.tga (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001389,src:000934,op:havoc,rep:1.tga (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000598,src:000569,op:havoc,rep:8.tga (deflated 73%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000612,src:000147,op:havoc,rep:32.tga (deflated 97%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001733,src:001495,op:flip1,pos:802.tga (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000499,src:000059,op:havoc,rep:8.tga (deflated 96%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000603,src:000402+000553,op:splice,rep:2.tga (deflated 90%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001695,src:001024+001613,op:splice,rep:8.tga (deflated 46%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001307,src:001278,op:flip4,pos:9416.tga (deflated 44%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000314,src:000052,op:arith8,pos:38,val:-31.tga (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001466,src:001400,op:havoc,rep:32.tga (deflated 99%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002140,src:001494,op:havoc,rep:8.tga (deflated 48%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:002123,src:002121,op:flip2,pos:150.tga (deflated 62%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000687,src:000157,op:arith32,pos:22,val:-34.tga (deflated 25%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:000393,src:000300,op:havoc,rep:16.tga (deflated 68%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: afl-testcases/targa/full/images/id:001239,src:001153,op:arith8,pos:22,val:-9.tga (deflated 32%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/compress/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/compress/github_433_CVE-2020-13790/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/compress/github_433_CVE-2020-13790/reproducer (deflated 98%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/compress/github_493_CVE-2021-20205/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/compress/github_493_CVE-2021-20205/reproducer (deflated 95%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/compress/github_258_CVE-2018-14498/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/compress/github_258_CVE-2018-14498/hbo_rdbmp.c:210_1.bmp (deflated 66%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/compress/github_258_CVE-2018-14498/hbo_rdbmp.c:211_2.bmp (deflated 50%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/compress/github_258_CVE-2018-14498/hbo_rdbmp.c:211_1.bmp (deflated 60%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/compress/github_258_CVE-2018-14498/hbo_rdbmp.c:209_1.bmp (deflated 49%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/compress/github_258_CVE-2018-14498/hbo_rdbmp.c:209_2.bmp (deflated 89%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/compress/16bit/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/compress/16bit/random16_92x99.ppm (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/compress/16bit/random16_93x98.ppm (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/compress/16bit/random16_100x91.ppm (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/compress/16bit/random16_97x94.ppm (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/compress/16bit/random16_96x95.ppm (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/compress/16bit/random16_98x93.ppm (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/compress/16bit/random16_91x100.ppm (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/compress/16bit/random16_95x96.ppm (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/compress/16bit/random16_99x92.ppm (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/compress/16bit/random16_94x97.ppm (deflated 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/compress/github_543/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/compress/github_543/128022904-bbc07c3b-a332-4033-8155-8d58eb73cff6.jpg (deflated 29%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/compress/github_242_CVE-2018-11813/ (stored 0%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: bugs/compress/github_242_CVE-2018-11813/large_loop (deflated 97%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Removing intermediate container d3c45ffbe5d6
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": ---> 7f34e4c897f0
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Step 8/10 : RUN cat fuzz/branches.txt | while read branch; do zip -r compress_fuzzer_seed_corpus.zip libjpeg-turbo.$branch/testimages/*.bmp libjpeg-turbo.$branch/testimages/*.ppm; done
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": ---> Running in 953c72734b69
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: libjpeg-turbo.main/testimages/shira_bird8.bmp (deflated 6%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: libjpeg-turbo.main/testimages/vgl_5674_0098.bmp (deflated 60%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: libjpeg-turbo.main/testimages/vgl_6434_0018a.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: libjpeg-turbo.main/testimages/vgl_6548_0026a.bmp (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: libjpeg-turbo.main/testimages/monkey16.ppm (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: libjpeg-turbo.main/testimages/testorig.ppm (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: libjpeg-turbo.3.0.x/testimages/shira_bird8.bmp (deflated 6%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: libjpeg-turbo.3.0.x/testimages/vgl_5674_0098.bmp (deflated 60%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: libjpeg-turbo.3.0.x/testimages/vgl_6434_0018a.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: libjpeg-turbo.3.0.x/testimages/vgl_6548_0026a.bmp (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: libjpeg-turbo.3.0.x/testimages/monkey16.ppm (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: libjpeg-turbo.3.0.x/testimages/testorig.ppm (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: libjpeg-turbo.dev/testimages/shira_bird8.bmp (deflated 6%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: libjpeg-turbo.dev/testimages/vgl_5674_0098.bmp (deflated 60%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: libjpeg-turbo.dev/testimages/vgl_6434_0018a.bmp (deflated 72%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: libjpeg-turbo.dev/testimages/vgl_6548_0026a.bmp (deflated 93%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: libjpeg-turbo.dev/testimages/monkey16.ppm (deflated 2%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": adding: libjpeg-turbo.dev/testimages/testorig.ppm (deflated 23%)
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Removing intermediate container 953c72734b69
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": ---> 5c506c5c4d6b
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Step 9/10 : RUN rm -rf seed-corpora
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": ---> Running in 7120940d487b
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Removing intermediate container 7120940d487b
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": ---> 50733a819053
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Step 10/10 : COPY build.sh $SRC/
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": ---> b38a4777e35e
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Successfully built b38a4777e35e
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Successfully tagged gcr.io/oss-fuzz/libjpeg-turbo:latest
Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/libjpeg-turbo:latest
Finished Step #4 - "build-9718bd5c-28d3-476a-ab73-7dc3ce58f8de"
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libjpeg-turbo
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileVoVTDM
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/libjpeg-turbo.3.0.x/.git
Step #5 - "srcmap": + GIT_DIR=/src/libjpeg-turbo.3.0.x
Step #5 - "srcmap": + cd /src/libjpeg-turbo.3.0.x
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/libjpeg-turbo/libjpeg-turbo
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=9ca4eee3a8a2d9fcfa5c3d1a92e9798b560909fa
Step #5 - "srcmap": + jq_inplace /tmp/fileVoVTDM '."/src/libjpeg-turbo.3.0.x" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "9ca4eee3a8a2d9fcfa5c3d1a92e9798b560909fa" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/filelCNzIb
Step #5 - "srcmap": + cat /tmp/fileVoVTDM
Step #5 - "srcmap": + jq '."/src/libjpeg-turbo.3.0.x" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "9ca4eee3a8a2d9fcfa5c3d1a92e9798b560909fa" }'
Step #5 - "srcmap": + mv /tmp/filelCNzIb /tmp/fileVoVTDM
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/libjpeg-turbo.main/.git
Step #5 - "srcmap": + GIT_DIR=/src/libjpeg-turbo.main
Step #5 - "srcmap": + cd /src/libjpeg-turbo.main
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/libjpeg-turbo/libjpeg-turbo
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=0b742742c873025e2a127918d4969238ace7ae5b
Step #5 - "srcmap": + jq_inplace /tmp/fileVoVTDM '."/src/libjpeg-turbo.main" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "0b742742c873025e2a127918d4969238ace7ae5b" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileIXKfWI
Step #5 - "srcmap": + cat /tmp/fileVoVTDM
Step #5 - "srcmap": + jq '."/src/libjpeg-turbo.main" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "0b742742c873025e2a127918d4969238ace7ae5b" }'
Step #5 - "srcmap": + mv /tmp/fileIXKfWI /tmp/fileVoVTDM
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/libjpeg-turbo.dev/.git
Step #5 - "srcmap": + GIT_DIR=/src/libjpeg-turbo.dev
Step #5 - "srcmap": + cd /src/libjpeg-turbo.dev
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/libjpeg-turbo/libjpeg-turbo
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=82ed451fbce77fac7da6096c24776700777df7ac
Step #5 - "srcmap": + jq_inplace /tmp/fileVoVTDM '."/src/libjpeg-turbo.dev" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "82ed451fbce77fac7da6096c24776700777df7ac" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileKrBjff
Step #5 - "srcmap": + cat /tmp/fileVoVTDM
Step #5 - "srcmap": + jq '."/src/libjpeg-turbo.dev" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "82ed451fbce77fac7da6096c24776700777df7ac" }'
Step #5 - "srcmap": + mv /tmp/fileKrBjff /tmp/fileVoVTDM
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/fuzz/.git
Step #5 - "srcmap": + GIT_DIR=/src/fuzz
Step #5 - "srcmap": + cd /src/fuzz
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/libjpeg-turbo/fuzz
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=9888922e816e5c47e14684a5d9305f680e68147d
Step #5 - "srcmap": + jq_inplace /tmp/fileVoVTDM '."/src/fuzz" = { type: "git", url: "https://github.com/libjpeg-turbo/fuzz", rev: "9888922e816e5c47e14684a5d9305f680e68147d" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileQZnWvL
Step #5 - "srcmap": + cat /tmp/fileVoVTDM
Step #5 - "srcmap": + jq '."/src/fuzz" = { type: "git", url: "https://github.com/libjpeg-turbo/fuzz", rev: "9888922e816e5c47e14684a5d9305f680e68147d" }'
Step #5 - "srcmap": + mv /tmp/fileQZnWvL /tmp/fileVoVTDM
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileVoVTDM
Step #5 - "srcmap": + rm /tmp/fileVoVTDM
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/libjpeg-turbo.3.0.x": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/libjpeg-turbo/libjpeg-turbo",
Step #5 - "srcmap": "rev": "9ca4eee3a8a2d9fcfa5c3d1a92e9798b560909fa"
Step #5 - "srcmap": },
Step #5 - "srcmap": "/src/libjpeg-turbo.main": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/libjpeg-turbo/libjpeg-turbo",
Step #5 - "srcmap": "rev": "0b742742c873025e2a127918d4969238ace7ae5b"
Step #5 - "srcmap": },
Step #5 - "srcmap": "/src/libjpeg-turbo.dev": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/libjpeg-turbo/libjpeg-turbo",
Step #5 - "srcmap": "rev": "82ed451fbce77fac7da6096c24776700777df7ac"
Step #5 - "srcmap": },
Step #5 - "srcmap": "/src/fuzz": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/libjpeg-turbo/fuzz",
Step #5 - "srcmap": "rev": "9888922e816e5c47e14684a5d9305f680e68147d"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 28%
Reading package lists... 28%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 52%
Reading package lists... 52%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 69%
Reading package lists... 69%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required:
Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4
Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them.
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
59% [4 libjpeg8 424 B/2194 B 19%]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [5 libjpeg8-dev 838 B/1552 B 54%]
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 0 B/1546 B 0%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 1058 B/155 kB 1%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
90% [8 libyaml-dev 2670 B/58.2 kB 5%]
100% [Working]
Fetched 624 kB in 1s (659 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20359 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m27.9 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.14.2-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (806 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/806.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m806.6/806.6 kB[0m [31m22.7 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.14.2-py3-none-any.whl (106 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.2/5.2 MB[0m [31m110.9 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m5/7[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m6/7[0m [beautifulsoup4]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7/7[0m [beautifulsoup4]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed beautifulsoup4-4.14.2 cxxfilt-0.3.0 lxml-6.0.2 pyyaml-6.0.3 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.7-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=3 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.5-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.7-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.7/8.7 MB[0m [31m104.1 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m128.5 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.4/1.4 MB[0m [31m86.6 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.9/16.9 MB[0m [31m137.8 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (7.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.0/7.0 MB[0m [31m141.6 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.5-py3-none-any.whl (113 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10/10[0m [matplotlib]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.60.1 kiwisolver-1.4.9 matplotlib-3.10.7 numpy-2.3.5 packaging-25.0 pillow-12.0.0 pyparsing-3.2.5 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl.metadata (23 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.1-py3-none-any.whl.metadata (7.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.12.0-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (9.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.0-py3-none-any.whl.metadata (12 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (37 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1.0.1 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m87.0 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m148.0 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.3/16.3 MB[0m [31m166.6 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/763.0 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m763.0/763.0 kB[0m [31m46.8 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m124.8 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/567.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m567.6/567.6 kB[0m [31m33.1 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m147.4 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m32.9 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/10.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10.2/10.2 MB[0m [31m130.3 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.0-py3-none-any.whl (18 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m76.4 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (151 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl (71 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl (159 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (242 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.12.0-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (250 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (13.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/13.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m13.2/13.2 MB[0m [31m161.6 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/2.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m2.0/2.0 MB[0m [31m107.5 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl (263 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.1-py3-none-any.whl (373 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl (7.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m145.5 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=9827f68f55d19c1cb0468c665905f313501460a1b8b8202ccb9520c5c4718fb1
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-zr5ezqpe/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 8/58[0m [tree-sitter]
[2K [91m━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m15/58[0m [sphinxcontrib-htmlhelp]
[2K Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m15/58[0m [sphinxcontrib-htmlhelp]
[2K Found existing installation: soupsieve 2.8
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m15/58[0m [sphinxcontrib-htmlhelp]
[2K Uninstalling soupsieve-2.8:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m15/58[0m [sphinxcontrib-htmlhelp]
[2K Successfully uninstalled soupsieve-2.8
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m15/58[0m [sphinxcontrib-htmlhelp]
[2K [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/58[0m [snowballstemmer]
[2K Attempting uninstall: PyYAML
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/58[0m [snowballstemmer]
[2K Found existing installation: PyYAML 6.0.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/58[0m [snowballstemmer]
[2K Uninstalling PyYAML-6.0.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/58[0m [snowballstemmer]
[2K Successfully uninstalled PyYAML-6.0.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/58[0m [snowballstemmer]
[2K [91m━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/58[0m [PyYAML]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/58[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/58[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/58[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m22/58[0m [pyflakes]
[2K [91m━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m24/58[0m [psutil]
[2K Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m24/58[0m [psutil]
[2K Found existing installation: numpy 2.3.5
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m24/58[0m [psutil]
[2K Uninstalling numpy-2.3.5:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m24/58[0m [psutil]
[2K Successfully uninstalled numpy-2.3.5
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m24/58[0m [psutil]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K Found existing installation: lxml 6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━[0m [32m33/58[0m [lxml]
[2K Uninstalling lxml-6.0.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━[0m [32m33/58[0m [lxml]
[2K Successfully uninstalled lxml-6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━[0m [32m33/58[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m35/58[0m [imagesize]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━[0m [32m37/58[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━[0m [32m37/58[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━[0m [32m40/58[0m [charset_normalizer]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m42/58[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m42/58[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m44/58[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m44/58[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m46/58[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m47/58[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m47/58[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m47/58[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m47/58[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m47/58[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m47/58[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m47/58[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━[0m [32m48/58[0m [Jinja2]
[2K Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━[0m [32m48/58[0m [Jinja2]
[2K Found existing installation: beautifulsoup4 4.14.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━[0m [32m48/58[0m [Jinja2]
[2K Uninstalling beautifulsoup4-4.14.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━[0m [32m48/58[0m [Jinja2]
[2K Successfully uninstalled beautifulsoup4-4.14.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━[0m [32m48/58[0m [Jinja2]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━[0m [32m51/58[0m [beautifulsoup4]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━[0m [32m52/58[0m [yapf]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m53/58[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m53/58[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m53/58[0m [sphinx]
[2K Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m53/58[0m [sphinx]
[2K Found existing installation: matplotlib 3.10.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m53/58[0m [sphinx]
[2K Uninstalling matplotlib-3.10.7:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m53/58[0m [sphinx]
[2K Successfully uninstalled matplotlib-3.10.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m53/58[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m58/58[0m [fuzz-introspector]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed Jinja2-3.1.6 MarkupSafe-3.0.3 PyYAML-6.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.11.12 charset_normalizer-3.4.4 configparser-7.2.0 coverage-7.12.0 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.11 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.3.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.18.2 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.5.0 pluggy-1.6.0 psutil-7.1.3 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-9.0.1 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.3.0 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:03:18.164 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:03:18.301 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:03:18.301 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:03:18.302 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.dev/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:03:18.302 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.dev/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:03:18.302 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:03:18.303 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.dev/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:03:18.303 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:03:18.303 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:03:18.303 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:03:18.304 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:03:18.458 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:03:18.726 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:03:18.744 INFO oss_fuzz - analyse_folder: Found 786 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:03:18.744 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:03:18.745 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:03:36.739 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:03:36.760 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:03:36.781 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:03:36.806 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:03:36.831 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:03:36.854 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:03:36.879 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:03:36.902 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:03:36.926 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:03:36.950 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:07.851 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:07.872 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:07.893 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:07.917 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:07.941 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:07.963 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:07.985 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:08.008 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:08.030 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:08.051 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:39.518 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:39.542 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:39.567 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:39.591 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:39.615 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:39.638 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:39.661 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:39.683 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:39.705 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:39.726 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:45.155 INFO oss_fuzz - analyse_folder: Dump methods for compress12_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:45.156 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:20.525 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:20.764 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:20.764 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:23.894 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:23.906 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:24.079 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:24.079 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:24.096 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:24.097 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:24.108 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:24.108 INFO oss_fuzz - analyse_folder: Dump methods for compress16_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:24.108 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:24.299 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:24.536 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:24.536 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:27.297 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:27.312 INFO oss_fuzz - analyse_folder: Extracting calltree for compress16_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:27.498 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:27.498 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:27.526 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:27.526 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:27.544 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:27.544 INFO oss_fuzz - analyse_folder: Dump methods for compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:27.544 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:27.743 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:27.992 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:27.992 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:30.740 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:30.753 INFO oss_fuzz - analyse_folder: Extracting calltree for compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:30.934 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:30.935 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:30.955 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:30.956 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:30.970 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:30.970 INFO oss_fuzz - analyse_folder: Dump methods for transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:30.970 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:31.171 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:31.419 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:31.419 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:34.544 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:34.558 INFO oss_fuzz - analyse_folder: Extracting calltree for transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:35.206 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:35.206 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:35.229 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:35.230 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:35.243 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:35.243 INFO oss_fuzz - analyse_folder: Dump methods for decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:35.244 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:35.455 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:35.705 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:35.705 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:38.328 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:38.343 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:38.590 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:38.591 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:38.611 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:38.612 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:38.625 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:38.625 INFO oss_fuzz - analyse_folder: Dump methods for cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:38.625 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:38.828 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:39.078 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:39.078 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:42.118 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:42.132 INFO oss_fuzz - analyse_folder: Extracting calltree for cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:42.154 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:42.155 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:42.181 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:42.182 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:42.203 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:42.203 INFO oss_fuzz - analyse_folder: Dump methods for compress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:42.203 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:42.411 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:42.667 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:42.667 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:45.322 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:45.335 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:45.982 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:45.982 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:46.004 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:46.005 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:46.018 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:46.019 INFO oss_fuzz - analyse_folder: Dump methods for decompress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:46.019 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:46.228 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:46.737 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:46.737 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:49.472 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:49.485 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:50.051 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:50.051 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:50.071 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:50.071 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:50.084 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:50.084 INFO oss_fuzz - analyse_folder: Dump methods for compress12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:50.084 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:50.282 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:50.518 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:50.518 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:53.694 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:53.706 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:53.877 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:53.877 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:53.896 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:53.897 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:53.910 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:53.910 INFO oss_fuzz - analyse_folder: Dump methods for compress_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:53.910 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:54.100 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:54.329 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:54.329 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:56.987 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:57.002 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:57.173 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:57.174 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:57.198 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:57.199 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:57.215 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:57.215 INFO oss_fuzz - analyse_folder: Dump methods for compress12_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:57.215 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:57.419 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:57.665 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:06:57.665 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:00.242 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:00.256 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:00.448 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:00.449 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:00.470 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:00.471 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:00.486 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:00.486 INFO oss_fuzz - analyse_folder: Dump methods for compress16_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:00.486 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:00.682 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:01.196 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:01.196 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:03.889 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:03.905 INFO oss_fuzz - analyse_folder: Extracting calltree for compress16_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:04.096 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:04.097 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:04.120 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:04.121 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:04.137 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:04.137 INFO oss_fuzz - analyse_folder: Dump methods for compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:04.137 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:04.338 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:04.586 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:04.586 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:07.769 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:07.783 INFO oss_fuzz - analyse_folder: Extracting calltree for compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:07.959 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:07.960 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:07.979 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:07.980 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:07.995 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:07.995 INFO oss_fuzz - analyse_folder: Dump methods for transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:07.995 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:08.204 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:08.453 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:08.453 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:11.191 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:11.206 INFO oss_fuzz - analyse_folder: Extracting calltree for transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:11.938 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:11.939 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:11.960 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:11.961 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:11.973 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:11.973 INFO oss_fuzz - analyse_folder: Dump methods for decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:11.973 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:12.174 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:12.431 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:12.431 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:15.075 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:15.091 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:15.324 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:15.324 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:15.345 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:15.346 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:15.361 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:15.361 INFO oss_fuzz - analyse_folder: Dump methods for cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:15.361 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:15.565 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:15.814 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:15.814 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:18.843 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:18.859 INFO oss_fuzz - analyse_folder: Extracting calltree for cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:18.879 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:18.880 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:18.902 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:18.902 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:18.916 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:18.916 INFO oss_fuzz - analyse_folder: Dump methods for compress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:18.917 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:19.117 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:19.370 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:19.370 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:21.980 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:21.996 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:22.671 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:22.672 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:22.698 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:22.699 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:22.714 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:22.714 INFO oss_fuzz - analyse_folder: Dump methods for decompress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:22.714 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:22.914 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:23.453 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:23.453 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:26.199 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:26.215 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:26.797 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:26.798 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:26.829 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:26.829 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:26.848 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:26.848 INFO oss_fuzz - analyse_folder: Dump methods for compress12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:26.848 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:27.063 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:27.316 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:27.316 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:30.666 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:30.681 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:30.864 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:30.865 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:30.885 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:30.886 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:30.898 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:30.899 INFO oss_fuzz - analyse_folder: Dump methods for compress_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:30.899 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:31.095 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:31.337 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:31.337 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:34.090 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:34.107 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:34.280 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:34.281 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:34.305 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:34.305 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:34.322 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:34.322 INFO oss_fuzz - analyse_folder: Dump methods for compress12_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:34.322 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:34.532 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:34.788 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:34.788 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:37.495 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:37.510 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:37.681 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:37.683 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:37.709 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:37.710 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:37.726 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:37.726 INFO oss_fuzz - analyse_folder: Dump methods for compress16_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:37.726 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:37.948 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:38.212 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:38.212 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:41.268 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:41.286 INFO oss_fuzz - analyse_folder: Extracting calltree for compress16_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:41.463 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:41.464 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:41.485 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:41.486 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:41.500 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:41.500 INFO oss_fuzz - analyse_folder: Dump methods for compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:41.500 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:41.701 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:41.959 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:41.959 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:44.741 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:44.759 INFO oss_fuzz - analyse_folder: Extracting calltree for compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:44.942 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:44.943 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:44.965 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:44.965 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:44.981 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:44.981 INFO oss_fuzz - analyse_folder: Dump methods for transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:44.981 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:45.182 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:45.436 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:45.436 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:48.577 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:48.595 INFO oss_fuzz - analyse_folder: Extracting calltree for transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:49.350 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:49.351 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:49.375 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:49.376 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:49.392 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:49.392 INFO oss_fuzz - analyse_folder: Dump methods for decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:49.392 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:49.591 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:49.836 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:49.836 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:53.057 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:53.073 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:53.287 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:53.288 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:53.310 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:53.310 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:53.325 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:53.325 INFO oss_fuzz - analyse_folder: Dump methods for cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:53.325 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:53.524 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:53.773 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:53.773 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:56.608 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:56.625 INFO oss_fuzz - analyse_folder: Extracting calltree for cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:56.644 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:56.645 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:56.666 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:56.667 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:56.680 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:56.680 INFO oss_fuzz - analyse_folder: Dump methods for compress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:56.680 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:56.881 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:57.120 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:57.120 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:59.759 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:07:59.775 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:00.455 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:00.458 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:00.481 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:00.482 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:00.495 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:00.495 INFO oss_fuzz - analyse_folder: Dump methods for decompress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:00.495 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:00.690 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:00.928 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:00.928 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:04.031 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:04.049 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:04.627 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:04.628 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:04.650 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:04.651 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:04.665 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:04.665 INFO oss_fuzz - analyse_folder: Dump methods for compress12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:04.665 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:04.872 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:05.127 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:05.127 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:07.776 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:07.792 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:07.967 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:07.968 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:07.988 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:07.989 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:08.003 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:08.003 INFO oss_fuzz - analyse_folder: Dump methods for compress_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:08.003 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:08.200 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:08.439 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:08.439 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:11.461 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:11.478 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:11.651 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:11.652 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:11.673 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:11.674 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:11.689 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:11.689 INFO commands - analyse_end_to_end: No harness list at place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:11.689 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:11.715 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:11.715 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:11.721 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:11.721 INFO data_loader - load_all_profiles: - found 10 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:11.749 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:11.750 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:11.750 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:11.755 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:11.755 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:11.756 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:11.760 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:11.760 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:11.760 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:11.765 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-transform.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:11.765 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-transform.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:11.766 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:11.771 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:11.771 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:11.771 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:11.776 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-cjpeg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:11.776 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-cjpeg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:11.776 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:16.804 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:16.826 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:16.833 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:16.840 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:16.860 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:16.876 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:16.912 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:16.935 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:16.945 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:16.951 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:16.972 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:16.989 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:16.991 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:16.991 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:16.992 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:17.069 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress12_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:17.069 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress12_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:17.070 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:17.070 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress16_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:17.070 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress16_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:17.070 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:17.092 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress12.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:17.093 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress12.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:17.093 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:21.956 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:21.984 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:21.992 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.057 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.069 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.093 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.102 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.175 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.663 INFO analysis - load_data_files: Found 10 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.663 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.663 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.687 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.693 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.699 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.703 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.703 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.705 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.705 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.706 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.706 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.708 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.708 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.712 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.713 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.712 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.714 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.714 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.715 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.715 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.715 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.715 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.715 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.716 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.718 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.718 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.718 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.718 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.719 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.721 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.721 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.723 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.723 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.723 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.725 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.725 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.725 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.728 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.728 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.730 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.730 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.730 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.732 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.732 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.732 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.734 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.735 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.735 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.735 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.736 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.738 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.738 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.739 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.740 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.740 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.741 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.741 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.741 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.744 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.744 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.746 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.746 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.747 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.747 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.747 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.747 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.749 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.750 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.754 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.755 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.756 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.756 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.756 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.758 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.758 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.761 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.761 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.762 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.762 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.762 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.765 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.765 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:22.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:23.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:24.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.512 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.512 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.512 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.512 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.514 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.516 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.516 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.516 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.516 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.518 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.518 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.522 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.531 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.532 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.532 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.532 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.534 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.538 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.539 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.540 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.540 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.540 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.541 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.544 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.544 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.544 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.544 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.545 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.546 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.550 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.555 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.555 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.555 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.555 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.556 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.557 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.557 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.557 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.557 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.558 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.561 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.561 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.562 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.562 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.562 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.562 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.563 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.567 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.592 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.592 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.592 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.592 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.594 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.598 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.681 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.681 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.681 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.682 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.683 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:25.687 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:27.377 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:27.377 INFO project_profile - __init__: Creating merged profile of 10 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:27.377 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:27.377 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:27.380 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:28.817 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:28.937 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:28.938 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:28.941 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:28.942 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/libjpeg-turbo.dev/fuzz/cjpeg.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:28.942 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:28.942 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:28.942 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:28.950 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:28.951 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:28.951 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/libjpeg-turbo.dev/fuzz/decompress.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:28.954 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:28.954 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:28.954 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:28.962 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:28.962 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:28.962 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/libjpeg-turbo.dev/fuzz/transform.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:28.974 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:28.975 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:28.975 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:28.983 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:28.984 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:28.984 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/libjpeg-turbo.dev/fuzz/decompress_yuv.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:28.993 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:28.993 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:28.993 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.001 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.001 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.001 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/libjpeg-turbo.dev/fuzz/compress.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.004 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.004 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.004 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.012 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.012 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.012 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/libjpeg-turbo.dev/fuzz/compress_yuv.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.021 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.021 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.022 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.029 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.030 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.030 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/libjpeg-turbo.dev/fuzz/compress12_lossless.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.032 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.032 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.032 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.040 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.041 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.041 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/libjpeg-turbo.dev/fuzz/compress16_lossless.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.043 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.043 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.043 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.051 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.051 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.051 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/libjpeg-turbo.dev/fuzz/compress_lossless.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.054 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.054 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.054 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.062 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.062 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.062 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/libjpeg-turbo.dev/fuzz/compress12.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.065 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.065 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.065 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.073 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.162 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.163 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.163 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.163 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.214 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.214 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.317 INFO html_report - create_all_function_table: Assembled a total of 1247 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.317 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.317 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.317 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.317 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.317 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 14 -- : 14
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.317 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.317 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.630 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.804 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.dev_fuzz_cjpeg.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.804 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.820 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.820 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.883 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.884 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.889 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.889 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.890 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.890 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 163 -- : 163
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.890 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.890 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.948 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.dev_fuzz_decompress.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.949 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (141 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.979 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:29.979 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.054 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.054 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.058 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.058 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.061 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.061 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 537 -- : 537
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.062 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.062 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.241 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.dev_fuzz_transform.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.241 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (477 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.301 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.301 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.397 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.397 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.402 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.402 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.404 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.404 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 397 -- : 397
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.405 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.405 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.541 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.dev_fuzz_decompress_yuv.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.541 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (357 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.588 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.588 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.675 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.675 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.679 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.679 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.679 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.679 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 130 -- : 130
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.680 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.680 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.726 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.dev_fuzz_compress.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.726 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (114 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.749 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.749 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.819 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.820 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.823 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.823 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.825 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.826 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 446 -- : 446
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.826 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.826 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.974 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.dev_fuzz_compress_yuv.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:30.974 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (401 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.032 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.032 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.131 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.132 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.136 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.136 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.137 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.137 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 128 -- : 128
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.137 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.137 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.183 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.dev_fuzz_compress12_lossless.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.183 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (112 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.207 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.207 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.277 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.277 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.281 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.281 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.281 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.281 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 128 -- : 128
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.281 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.282 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.325 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.dev_fuzz_compress16_lossless.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.325 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (112 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.350 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.350 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.419 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.419 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.423 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.423 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.423 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.423 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 128 -- : 128
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.423 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.424 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.469 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.dev_fuzz_compress_lossless.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.469 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (112 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.496 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.496 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.563 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.563 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.567 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.567 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.567 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.568 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 129 -- : 129
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.568 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.568 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.612 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.dev_fuzz_compress12.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.612 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (113 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.634 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.634 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.700 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.700 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.704 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.704 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:31.704 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:32.894 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:32.895 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:32.896 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 89 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:32.896 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:32.896 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:32.896 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:34.793 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:34.794 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:34.824 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:34.824 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:34.825 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 44 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:34.825 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:34.825 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:36.019 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:36.021 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:36.055 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:36.056 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:36.057 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 40 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:36.057 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:36.057 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:37.279 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:37.281 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:37.316 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:37.317 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:37.319 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 39 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:37.319 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:37.319 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:39.038 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:39.040 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:39.082 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:39.083 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:39.084 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 37 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:39.085 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:39.085 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:40.272 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:40.273 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:40.315 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:40.317 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:40.318 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 36 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:40.318 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:40.318 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:42.208 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:42.210 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:42.255 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:42.256 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:42.257 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 35 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:42.258 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:42.258 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:43.521 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:43.523 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:43.567 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:43.568 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:43.569 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 34 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:43.569 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:43.569 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:44.874 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:44.876 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:44.921 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:44.922 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:44.923 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 33 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:44.923 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:44.924 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:46.821 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:46.822 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:46.868 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:46.868 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:46.870 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 32 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:46.871 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:46.871 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.165 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.167 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.216 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['GET_NAME', 'doTest', 'jtransform_execute_transform', '_jinit_color_converter', 'read_markers', 'doBmpTest', 'decompress_smooth_data', '_jinit_color_deconverter', 'parse_switches', 'fullTest'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.331 INFO html_report - create_all_function_table: Assembled a total of 1247 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.356 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.397 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.397 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.398 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.398 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.398 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.400 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_read_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_mem_dest_tj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.401 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.401 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_abort_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jcopy_markers_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3TransformBufSize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_set_colorspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_adjust_parameters
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_read_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.402 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.403 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.403 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.404 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3JPEGBufSize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_mem_dest_tj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.404 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.405 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_set_colorspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3CompressFromYUVPlanes8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.405 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.406 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_mem_dest_tj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.406 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.407 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_mem_dest_tj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.407 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.408 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_mem_dest_tj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.408 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.409 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3JPEGBufSize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_mem_dest_tj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.409 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.409 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.409 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.414 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.414 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:48.415 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:49.557 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:49.557 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:49.558 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 89 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:49.558 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:49.558 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:49.558 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:51.445 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:51.447 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:51.487 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:51.487 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:51.488 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 44 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:51.488 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:51.489 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:52.773 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:52.775 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:52.811 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:52.812 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:52.813 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 40 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:52.813 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:52.813 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:54.736 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:54.738 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:54.779 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:54.780 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:54.781 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 39 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:54.782 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:54.782 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:56.016 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:56.017 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:56.058 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:56.059 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:56.061 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 37 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:56.061 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:56.061 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:57.345 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:57.347 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:57.394 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:57.394 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:57.396 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 36 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:57.397 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:57.397 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:59.238 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:59.239 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:59.282 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:59.282 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:59.284 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 35 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:59.284 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:59.284 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:00.557 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:00.559 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:00.605 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:00.606 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:00.607 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 34 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:00.608 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:00.608 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:02.607 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:02.608 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:02.654 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:02.655 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:02.657 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 33 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:02.657 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:02.657 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:03.943 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:03.944 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:03.992 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:03.993 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:03.994 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 32 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:03.995 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:03.995 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:05.343 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:05.345 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:05.393 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['GET_NAME', 'doTest', 'jtransform_execute_transform', '_jinit_color_converter', 'read_markers', 'doBmpTest', 'decompress_smooth_data', '_jinit_color_deconverter', 'parse_switches', 'fullTest'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:05.393 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:05.393 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:05.394 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:05.394 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:05.395 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:05.395 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:05.395 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:05.395 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:05.395 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:05.395 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:05.395 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['GET_NAME', 'doTest', 'jtransform_execute_transform', '_jinit_color_converter', 'read_markers', 'doBmpTest', 'decompress_smooth_data', '_jinit_color_deconverter', 'parse_switches', 'fullTest'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:05.395 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:05.440 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:05.441 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.407 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.421 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.432 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.432 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.506 INFO sinks_analyser - analysis_func: ['cjpeg.cc', 'compress12.cc', 'decompress_yuv.cc', 'transform.cc', 'compress16_lossless.cc', 'compress.cc', 'compress_yuv.cc', 'decompress.cc', 'compress_lossless.cc', 'compress12_lossless.cc']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.506 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.507 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.508 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.510 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.511 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.511 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.513 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.514 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.515 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.517 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.517 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.517 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.517 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.517 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.518 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.519 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.520 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.521 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.522 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.523 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.523 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.524 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.528 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.528 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.528 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.615 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.615 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.616 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.705 INFO public_candidate_analyser - standalone_analysis: Found 1165 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.706 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.819 INFO oss_fuzz - analyse_folder: Found 786 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.819 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:06.819 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:25.521 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:25.541 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:25.561 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:25.582 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:25.602 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:25.622 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:25.642 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:25.663 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:25.684 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:25.704 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:56.459 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:56.482 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:56.506 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:56.528 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:56.550 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:56.569 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:56.590 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:56.610 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:56.630 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:56.650 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:10:27.313 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:10:27.334 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:10:27.356 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:10:27.380 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:10:27.401 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:10:27.424 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:10:27.446 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:10:27.469 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:10:27.490 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:10:27.512 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:10:32.536 INFO oss_fuzz - analyse_folder: Dump methods for compress12_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:10:32.536 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:02.303 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:02.523 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:02.523 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:05.479 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:05.491 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:05.668 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:05.669 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:05.687 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:05.687 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:05.699 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:05.699 INFO oss_fuzz - analyse_folder: Dump methods for compress16_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:05.700 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:05.880 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:06.111 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:06.111 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:09.203 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:09.216 INFO oss_fuzz - analyse_folder: Extracting calltree for compress16_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:09.392 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:09.393 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:09.418 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:09.419 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:09.436 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:09.436 INFO oss_fuzz - analyse_folder: Dump methods for compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:09.436 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:09.628 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:09.859 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:09.859 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:11.931 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:11.942 INFO oss_fuzz - analyse_folder: Extracting calltree for compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:12.132 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:12.133 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:12.152 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:12.152 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:12.165 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:12.166 INFO oss_fuzz - analyse_folder: Dump methods for transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:12.166 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:12.357 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:12.591 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:12.591 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:15.490 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:15.502 INFO oss_fuzz - analyse_folder: Extracting calltree for transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:16.151 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:16.152 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:16.175 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:16.175 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:16.191 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:16.191 INFO oss_fuzz - analyse_folder: Dump methods for decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:16.191 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:16.384 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:16.624 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:16.624 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:19.625 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:19.637 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:19.864 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:19.865 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:19.884 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:19.885 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:19.898 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:19.898 INFO oss_fuzz - analyse_folder: Dump methods for cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:19.898 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:20.085 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:20.310 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:20.310 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:23.424 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:23.437 INFO oss_fuzz - analyse_folder: Extracting calltree for cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:23.457 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:23.458 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:23.480 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:23.480 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:23.495 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:23.495 INFO oss_fuzz - analyse_folder: Dump methods for compress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:23.495 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:23.685 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:23.916 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:23.916 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:26.003 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:26.014 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:26.677 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:26.678 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:26.697 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:26.698 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:26.711 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:26.711 INFO oss_fuzz - analyse_folder: Dump methods for decompress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:26.711 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:26.901 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:27.136 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:27.137 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:30.074 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:30.088 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:30.667 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:30.668 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:30.689 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:30.690 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:30.704 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:30.705 INFO oss_fuzz - analyse_folder: Dump methods for compress12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:30.705 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:30.896 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:31.127 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:31.127 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:34.148 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:34.160 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:34.337 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:34.338 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:34.357 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:34.358 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:34.371 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:34.371 INFO oss_fuzz - analyse_folder: Dump methods for compress_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:34.371 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:34.570 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:34.818 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:34.818 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:37.989 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:38.003 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:38.181 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:38.182 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:38.209 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:38.210 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:38.226 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:38.226 INFO oss_fuzz - analyse_folder: Dump methods for compress12_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:38.226 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:38.420 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:38.661 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:38.661 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:40.788 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:40.802 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:40.976 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:40.976 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:40.996 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:40.996 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:41.010 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:41.010 INFO oss_fuzz - analyse_folder: Dump methods for compress16_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:41.010 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:41.216 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:41.456 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:41.457 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:44.395 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:44.411 INFO oss_fuzz - analyse_folder: Extracting calltree for compress16_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:44.593 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:44.593 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:44.617 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:44.618 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:44.634 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:44.634 INFO oss_fuzz - analyse_folder: Dump methods for compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:44.634 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:44.836 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:45.081 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:45.081 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:48.175 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:48.189 INFO oss_fuzz - analyse_folder: Extracting calltree for compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:48.378 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:48.379 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:48.399 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:48.399 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:48.418 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:48.418 INFO oss_fuzz - analyse_folder: Dump methods for transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:48.418 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:48.622 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:48.856 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:48.856 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:52.091 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:52.106 INFO oss_fuzz - analyse_folder: Extracting calltree for transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:52.899 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:52.900 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:52.920 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:52.921 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:52.935 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:52.935 INFO oss_fuzz - analyse_folder: Dump methods for decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:52.935 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:53.138 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:53.377 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:53.377 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:55.490 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:55.504 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:55.727 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:55.728 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:55.750 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:55.751 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:55.766 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:55.767 INFO oss_fuzz - analyse_folder: Dump methods for cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:55.767 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:55.963 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:56.212 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:56.212 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:59.193 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:59.209 INFO oss_fuzz - analyse_folder: Extracting calltree for cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:59.235 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:59.236 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:59.259 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:59.259 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:59.276 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:59.276 INFO oss_fuzz - analyse_folder: Dump methods for compress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:59.276 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:59.475 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:59.722 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:59.722 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:02.827 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:02.841 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:03.486 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:03.487 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:03.507 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:03.507 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:03.521 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:03.521 INFO oss_fuzz - analyse_folder: Dump methods for decompress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:03.521 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:03.711 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:03.954 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:03.954 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:07.184 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:07.200 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:07.783 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:07.784 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:07.807 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:07.807 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:07.824 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:07.824 INFO oss_fuzz - analyse_folder: Dump methods for compress12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:07.824 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:08.018 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:08.248 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:08.249 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:10.333 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:10.348 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:10.532 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:10.534 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:10.555 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:10.555 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:10.569 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:10.569 INFO oss_fuzz - analyse_folder: Dump methods for compress_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:10.569 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:10.766 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:11.004 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:11.004 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:13.919 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:13.934 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:14.108 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:14.109 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:14.129 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:14.130 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:14.143 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:14.143 INFO oss_fuzz - analyse_folder: Dump methods for compress12_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:14.143 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:14.338 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:14.576 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:14.576 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:17.596 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:17.610 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:17.783 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:17.784 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:17.804 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:17.805 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:17.818 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:17.819 INFO oss_fuzz - analyse_folder: Dump methods for compress16_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:17.819 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:18.010 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:18.255 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:18.256 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:21.432 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:21.448 INFO oss_fuzz - analyse_folder: Extracting calltree for compress16_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:21.624 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:21.624 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:21.645 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:21.646 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:21.659 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:21.659 INFO oss_fuzz - analyse_folder: Dump methods for compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:21.659 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:21.857 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.092 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.092 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:24.185 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:24.198 INFO oss_fuzz - analyse_folder: Extracting calltree for compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:24.374 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:24.375 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:24.394 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:24.395 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:24.408 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:24.408 INFO oss_fuzz - analyse_folder: Dump methods for transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:24.408 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:24.599 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:24.833 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:24.833 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:27.742 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:27.759 INFO oss_fuzz - analyse_folder: Extracting calltree for transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:28.526 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:28.527 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:28.551 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:28.552 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:28.568 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:28.568 INFO oss_fuzz - analyse_folder: Dump methods for decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:28.568 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:28.770 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.016 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.016 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:32.026 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:32.041 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:32.268 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:32.269 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:32.291 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:32.292 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:32.307 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:32.308 INFO oss_fuzz - analyse_folder: Dump methods for cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:32.308 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:32.511 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:32.764 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:32.764 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.988 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:36.004 INFO oss_fuzz - analyse_folder: Extracting calltree for cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:36.023 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:36.024 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:36.045 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:36.046 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:36.059 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:36.059 INFO oss_fuzz - analyse_folder: Dump methods for compress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:36.059 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:36.254 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:36.489 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:36.490 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:38.622 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:38.636 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:39.285 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:39.286 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:39.308 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:39.309 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:39.324 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:39.324 INFO oss_fuzz - analyse_folder: Dump methods for decompress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:39.324 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:39.526 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:39.772 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:39.772 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:42.733 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:42.749 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:43.331 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:43.332 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:43.355 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:43.356 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:43.372 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:43.372 INFO oss_fuzz - analyse_folder: Dump methods for compress12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:43.372 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:43.576 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:43.819 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:43.819 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:46.851 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:46.866 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:47.053 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:47.054 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:47.076 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:47.077 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:47.092 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:47.092 INFO oss_fuzz - analyse_folder: Dump methods for compress_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:47.092 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:47.296 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:47.547 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:47.547 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:50.786 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:50.802 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:50.981 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:50.981 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:51.003 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:51.003 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:51.017 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:51.096 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:51.096 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:51.136 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:51.136 INFO data_loader - load_all_profiles: - found 20 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:51.176 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:51.176 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:51.176 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:51.188 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:51.188 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:51.189 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:51.201 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:51.201 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:51.201 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:51.213 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-transform.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:51.214 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-transform.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:51.214 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:51.225 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:51.226 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:51.226 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:51.238 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-cjpeg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:51.238 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-cjpeg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:51.239 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.324 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.365 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.368 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.383 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.420 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.435 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.443 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.477 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.479 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.498 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.521 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.521 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.522 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.535 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.554 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.565 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress12_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.566 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress12_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.566 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.590 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress16_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.591 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress16_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.591 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.616 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress12.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.616 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress12.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.617 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.641 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.642 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.642 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.716 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.716 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.717 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:59.678 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:59.696 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:59.698 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:59.756 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:59.780 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:59.786 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:59.804 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:59.809 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:59.819 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:59.864 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:59.870 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:59.870 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:59.870 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:59.892 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:59.905 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-transform.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:59.906 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-transform.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:59.906 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:59.924 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-decompress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:59.925 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-decompress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:59.925 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:59.932 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:59.962 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-cjpeg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:59.962 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-cjpeg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:59.962 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:59.981 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:59.982 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:59.982 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.029 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress12_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.029 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress12_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.029 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:04.010 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:04.062 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:04.122 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:04.123 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:04.156 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:04.173 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:04.177 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:04.197 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:04.203 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress16_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:04.203 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress16_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:04.203 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:04.238 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:04.253 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress12.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:04.253 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress12.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:04.254 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:04.270 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:04.286 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:04.306 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:08.233 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:08.280 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:08.342 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:08.390 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.337 INFO analysis - load_data_files: Found 20 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.338 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.338 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.378 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.391 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.391 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.391 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.393 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.393 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.393 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.404 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.406 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.406 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.407 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.407 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.408 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.408 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.408 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.419 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.419 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.419 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.421 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.421 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.421 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.423 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.423 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.434 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.434 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.435 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.436 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.436 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.437 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.437 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.437 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.449 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.449 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.450 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.450 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.450 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.451 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.452 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.452 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.463 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.465 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.466 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.469 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.469 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.470 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.470 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.470 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.477 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.477 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.478 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.478 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.478 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.478 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.485 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.485 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.491 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.492 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.492 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.493 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.493 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.493 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.493 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.493 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.505 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.506 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.505 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.507 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.507 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.507 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.508 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.508 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.520 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.520 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.521 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.521 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.521 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.523 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.523 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.537 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.538 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:11.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.247 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.247 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.247 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.247 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.249 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.253 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.273 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.274 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.274 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.274 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.276 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.279 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.296 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.296 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.296 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.296 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.298 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.302 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.307 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.307 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.308 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.308 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.309 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.313 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.318 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.319 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.319 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.319 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.321 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.325 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.344 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.344 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.344 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.345 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.345 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.346 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.350 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.355 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.355 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.355 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.355 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.357 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.357 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.357 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.358 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.358 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.358 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.361 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.368 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.368 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.368 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.368 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.370 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.372 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.373 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.374 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.375 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.391 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.391 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.393 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.393 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.393 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.412 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.412 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.415 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.416 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.416 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.417 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.417 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.418 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.422 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.428 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.428 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.430 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.430 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.430 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.442 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.447 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.447 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.448 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.448 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.448 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.448 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.450 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.454 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.462 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.462 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.463 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.463 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.463 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.485 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.485 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.490 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.491 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.507 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.507 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.508 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.508 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.508 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.510 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.510 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.513 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.513 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.513 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.517 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.527 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.528 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.535 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.535 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.537 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.537 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.540 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.540 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.540 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.540 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.558 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.558 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.559 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.559 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.559 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.561 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.561 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.574 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.574 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.580 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.600 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.600 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.601 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.601 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.601 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.607 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.624 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.624 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.626 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.626 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.628 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.628 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.628 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.650 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.650 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:12.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.220 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.220 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.221 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.221 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.222 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.224 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.224 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.224 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.224 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.226 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.226 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.229 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.352 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.352 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.352 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.353 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.354 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.358 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.420 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.420 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.420 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.420 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.422 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.426 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.426 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.426 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.426 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.426 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.428 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.431 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.445 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.445 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.445 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.445 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.447 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.451 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.456 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.457 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.457 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.457 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.459 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.463 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.524 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.524 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.524 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.524 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.526 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.530 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.538 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.538 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.538 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.538 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.539 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.541 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.541 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.541 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.541 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.543 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.543 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.547 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:16.582 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:16.583 INFO project_profile - __init__: Creating merged profile of 20 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:16.583 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:16.583 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:16.587 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:22.823 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.003 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.003 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.008 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.008 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.012 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.012 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.012 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.021 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.022 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.022 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.031 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.031 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.031 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.040 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.040 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.040 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.052 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.052 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.053 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.061 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.062 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.062 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.065 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.065 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.065 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.073 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.073 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.074 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.076 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.076 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.076 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.084 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.085 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.085 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.094 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.094 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.095 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.103 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.103 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.103 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.106 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.106 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.106 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.115 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.115 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.115 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.115 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.115 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.115 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.124 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.124 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.124 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.127 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.127 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.127 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.135 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.136 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.136 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.139 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.139 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.139 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.148 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.148 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.148 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.151 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.151 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.151 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.160 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.161 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.161 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.164 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.164 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.165 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.173 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.174 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.174 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.174 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.174 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.174 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.183 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.184 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.184 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.196 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.196 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.197 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.205 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.206 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.206 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.209 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.209 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.209 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.218 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.218 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.218 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.227 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.228 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.228 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.236 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.237 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.237 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.246 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.246 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.247 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.255 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.256 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.256 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.258 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.258 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.258 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.267 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.267 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.267 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.270 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.270 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.270 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.278 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.278 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.278 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.281 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.281 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.281 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.289 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.703 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.703 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.703 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.703 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.703 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.703 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.703 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.dev/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.703 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.703 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.dev/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:23.703 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.dev/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:24.064 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:24.064 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:24.065 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:24.065 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:24.065 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:24.065 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:24.065 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:24.065 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:24.065 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:24.065 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:24.066 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:24.066 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:24.066 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:24.066 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:24.066 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:24.070 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:24.206 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:24.747 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-cjpeg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-cjpeg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress12.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress12.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress12_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress12_lossless.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress16_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress16_lossless.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_lossless.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_yuv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress_yuv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-transform.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-transform.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.dev_fuzz_cjpeg.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.dev_fuzz_compress.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.dev_fuzz_compress12.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.dev_fuzz_compress12_lossless.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.dev_fuzz_compress16_lossless.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.dev_fuzz_compress_lossless.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.dev_fuzz_compress_yuv.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.dev_fuzz_decompress.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.dev_fuzz_decompress_yuv.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.dev_fuzz_transform.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cderror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cdjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cdjpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cmyk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jaricom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jccoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jccolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jccolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcdctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcdiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jchuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jclhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jclossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcomapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcparam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcprepct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jctrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatadst-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatadst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatasrc-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatasrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcoefct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcol565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jddctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jddiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdhuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdinput.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdlhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdlossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmainct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmerge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmerge.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmrg565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmrgext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdpostct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdtrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jerror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jfdctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jfdctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jfdctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jinclude.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jlossls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmemmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmemnobs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmemsys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpeg_nbits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpeg_nbits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpegapicomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpegint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jquant1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jquant2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jsamplecomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jsimddct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jstdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdcolmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdswitch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjexample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/transupp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/transupp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg-jni.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg-mp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJ.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJCompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJDecompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJTransformer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5hl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/align.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jccolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcgray-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcgryext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcphuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdcolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdcolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdmerge-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdmrgext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jfdctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jfdctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctred-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jquanti-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/i386/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/i386/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/jsimd_dspr2_asm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jccolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jccolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcgray-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcgryext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdmerge-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdmrgext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jidctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jidctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jquanti-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd_mmi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/loongson-mmintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/nasm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/nasm/jsimdcfg.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgray-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgryext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmerge-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmrgext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jquanti-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd_altivec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/java/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJ.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJCompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJDecompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJTransformer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/java/turbojpeg-jni.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/jsimdconst.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/jsimddct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/jsimdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/simdcoverage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/align.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jccolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jcgray-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jcgryext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jcphuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jcsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jdcolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jdcolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jdmerge-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jdmrgext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jdsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jfdctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jfdctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jidctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jidctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jidctred-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jquanti-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch32/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch32/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch32/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch32/jsimdcpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch64/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch64/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch64/jsimdcpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips/jsimd_dspr2_asm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jccolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jccolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jcgray-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jcgryext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jcsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jdcolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jdcolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jdmerge-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jdmrgext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jdsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jfdctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jfdctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jidctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jidctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jquanti-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jsimd_mmi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jsimdcpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/loongson-mmintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/nasm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/nasm/jsimdcfg.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jccolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jccolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jcgray-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jcgryext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jcsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jdcolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jdcolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jdmerge-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jdmrgext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jdsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jfdctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jfdctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jidctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jidctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jquanti-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jsimd_altivec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jsimdcpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/cderror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/cdjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/cdjpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/cmyk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jaricom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jccoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jccolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jccolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcdctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcdiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jchuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jclhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jclossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcomapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcparam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcprepct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jctrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdatadst-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdatadst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdatasrc-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdatasrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdcoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdcoefct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdcol565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdcolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdcolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jddctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jddiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdhuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdinput.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdlhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdlossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdmainct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdmerge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdmerge.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdmrg565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdmrgext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdpostct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdtrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jerror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jfdctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jfdctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jfdctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jidctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jidctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jidctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jidctred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jinclude.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jlossls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jmemmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jmemnobs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jmemsys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jpeg_nbits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jpeg_nbits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jpegapicomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jpegint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jquant1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jquant2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jsamplecomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jstdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/rdbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/rdcolmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/rdgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/rdppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/rdswitch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/rdtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/tjcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/tjdecomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/tjtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/tjutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/tjutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/transupp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/transupp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/turbojpeg-mp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/turbojpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/md5/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/md5/md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/md5/md5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/md5/md5hl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/md5/md5sum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcapistd-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcapistd-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcapistd-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jccoefct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jccoefct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jccolor-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jccolor-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jccolor-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcdctmgr-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcdctmgr-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcdiffct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcdiffct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcdiffct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jclossls-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jclossls-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jclossls-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcmainct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcmainct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcmainct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcprepct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcprepct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcprepct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcsample-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcsample-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcsample-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdapistd-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdapistd-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdapistd-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdcoefct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdcoefct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdcolor-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdcolor-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdcolor-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jddctmgr-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jddctmgr-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jddiffct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jddiffct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jddiffct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdlossls-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdlossls-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdlossls-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdmainct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdmainct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdmainct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdmerge-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdmerge-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdpostct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdpostct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdpostct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdsample-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdsample-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdsample-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jfdctfst-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jfdctfst-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jfdctint-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jfdctint-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctflt-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctflt-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctfst-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctfst-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctint-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctint-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctred-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctred-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jquant1-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jquant1-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jquant2-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jquant2-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jutils-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jutils-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jutils-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/rdcolmap-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/rdcolmap-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/rdppm-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/rdppm-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/rdppm-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/template.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/wrgif-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/wrgif-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/wrppm-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/wrppm-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/wrppm-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJ.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJCompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJDecompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJTransformer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/turbojpeg-jni.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/align.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jccolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcgray-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcgryext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcphuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdcolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdcolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdmerge-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdmrgext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jfdctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jfdctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jidctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jidctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jidctred-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jquanti-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/i386/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/i386/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips/jsimd_dspr2_asm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jccolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jccolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcgray-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcgryext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdcolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdcolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdmerge-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdmrgext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jfdctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jfdctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jidctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jidctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jquanti-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jsimd_mmi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/loongson-mmintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/nasm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/nasm/jsimdcfg.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jccolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jccolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcgray-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcgryext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdcolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdcolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdmerge-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdmrgext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jfdctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jfdctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jidctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jidctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jquanti-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jsimd_altivec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/x86_64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cderror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cdjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cdjpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cmyk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jaricom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jccoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jccolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jccolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcdctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcdiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jchuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jclhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jclossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcomapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcparam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcprepct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jctrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatadst-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatadst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatasrc-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatasrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcoefct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcol565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jddctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jddiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdhuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdinput.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdlhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdlossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmainct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmerge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmerge.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmrg565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmrgext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdpostct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdtrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jerror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jfdctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jfdctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jfdctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jinclude.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jlossls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmemmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmemnobs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmemsys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpeg_nbits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpeg_nbits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpegapicomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpegint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jquant1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jquant2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jsamplecomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jsimddct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jstdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdcolmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdswitch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjdecomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/transupp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/transupp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/turbojpeg-mp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/turbojpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5hl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5sum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcapistd-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcapistd-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcapistd-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccoefct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccoefct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccolor-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccolor-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccolor-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdiffct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdiffct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdiffct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jclossls-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jclossls-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jclossls-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcmainct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcmainct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcmainct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcprepct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcprepct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcprepct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcsample-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcsample-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcsample-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdapistd-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdapistd-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdapistd-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcoefct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcoefct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcolor-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcolor-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcolor-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddctmgr-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddctmgr-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddiffct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddiffct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddiffct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdlossls-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdlossls-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdlossls-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmainct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmainct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmainct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmerge-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmerge-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdpostct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdpostct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdpostct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdsample-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdsample-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdsample-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctfst-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctfst-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctint-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctint-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctflt-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctflt-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctfst-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctfst-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctint-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctint-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctred-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctred-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant1-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant1-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant2-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant2-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jutils-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jutils-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jutils-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdcolmap-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdcolmap-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdppm-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdppm-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdppm-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/template.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrgif-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrgif-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrppm-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrppm-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrppm-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cjpeg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cjpeg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12_lossless.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress16_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress16_lossless.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_lossless.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_yuv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_yuv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-transform.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-transform.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cderror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cdjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cdjpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cmyk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jaricom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jccoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jccolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jccolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcdctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcdiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jchuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jclhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jclossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcomapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcparam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcprepct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jctrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatadst-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatadst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatasrc-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatasrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcoefct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcol565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jddctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jddiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdhuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdinput.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdlhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdlossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmainct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmerge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmerge.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmrg565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmrgext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdpostct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdtrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jerror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jfdctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jfdctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jfdctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jinclude.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jlossls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmemmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmemnobs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmemsys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpeg_nbits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpeg_nbits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpegapicomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpegint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jquant1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jquant2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jsamplecomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jsimddct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jstdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdcolmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdswitch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjexample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/transupp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/transupp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg-jni.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg-mp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJ.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJCompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJDecompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJTransformer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5hl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/align.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jccolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcgray-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcgryext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcphuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdcolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdcolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdmerge-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdmrgext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jfdctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jfdctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctred-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jquanti-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/i386/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/i386/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips/jsimd_dspr2_asm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jccolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jccolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcgray-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcgryext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdmerge-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdmrgext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jidctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jidctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jquanti-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd_mmi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/loongson-mmintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/nasm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/nasm/jsimdcfg.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgray-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgryext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmerge-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmrgext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jquanti-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd_altivec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/java/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJ.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJCompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJDecompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJTransformer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/java/turbojpeg-jni.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/jsimdconst.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/jsimddct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/jsimdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/simdcoverage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/align.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jccolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jcgray-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jcgryext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jcphuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jcsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jdcolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jdcolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jdmerge-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jdmrgext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jdsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jfdctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jfdctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jidctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jidctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jidctred-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jquanti-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/aarch32/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/aarch32/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/aarch32/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/aarch32/jsimdcpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/aarch64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/aarch64/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/aarch64/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/aarch64/jsimdcpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips/jsimd_dspr2_asm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jccolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jccolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jcgray-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jcgryext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jcsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jdcolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jdcolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jdmerge-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jdmrgext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jdsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jfdctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jfdctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jidctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jidctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jquanti-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jsimd_mmi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jsimdcpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/loongson-mmintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/nasm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/nasm/jsimdcfg.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jccolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jccolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jcgray-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jcgryext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jcsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jdcolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jdcolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jdmerge-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jdmrgext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jdsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jfdctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jfdctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jidctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jidctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jquanti-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jsimd_altivec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jsimdcpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/cderror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/cdjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/cdjpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/cmyk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jaricom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jccoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jccolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jccolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcdctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcdiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jchuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jclhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jclossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcomapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcparam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcprepct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jctrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdatadst-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdatadst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdatasrc-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdatasrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdcoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdcoefct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdcol565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdcolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdcolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jddctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jddiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdhuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdinput.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdlhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdlossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdmainct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdmerge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdmerge.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdmrg565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdmrgext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdpostct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdtrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jerror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jfdctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jfdctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jfdctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jidctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jidctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jidctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jidctred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jinclude.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jlossls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jmemmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jmemnobs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jmemsys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jpeg_nbits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jpeg_nbits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jpegapicomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jpegint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jquant1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jquant2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jsamplecomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jstdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/rdbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/rdcolmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/rdgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/rdppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/rdswitch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/rdtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/tjcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/tjdecomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/tjtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/tjutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/tjutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/transupp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/transupp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/turbojpeg-mp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/turbojpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/md5/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/md5/md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/md5/md5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/md5/md5hl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/md5/md5sum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcapistd-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcapistd-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcapistd-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jccoefct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jccoefct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jccolor-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jccolor-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jccolor-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcdctmgr-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcdctmgr-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcdiffct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcdiffct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcdiffct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jclossls-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jclossls-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jclossls-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcmainct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcmainct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcmainct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcprepct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcprepct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcprepct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcsample-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcsample-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcsample-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdapistd-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdapistd-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdapistd-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdcoefct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdcoefct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdcolor-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdcolor-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdcolor-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jddctmgr-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jddctmgr-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jddiffct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jddiffct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jddiffct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdlossls-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdlossls-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdlossls-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdmainct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdmainct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdmainct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdmerge-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdmerge-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdpostct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdpostct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdpostct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdsample-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdsample-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdsample-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jfdctfst-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jfdctfst-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jfdctint-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jfdctint-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jidctflt-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jidctflt-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jidctfst-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jidctfst-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jidctint-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jidctint-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jidctred-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jidctred-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jquant1-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jquant1-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jquant2-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jquant2-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jutils-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jutils-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jutils-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/rdcolmap-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/rdcolmap-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/rdppm-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/rdppm-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/rdppm-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/template.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/wrgif-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/wrgif-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/wrppm-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/wrppm-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/wrppm-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJ.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJCompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJDecompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJTransformer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/turbojpeg-jni.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/align.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jccolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcgray-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcgryext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcphuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdcolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdcolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdmerge-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdmrgext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jfdctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jfdctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jidctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jidctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jidctred-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jquanti-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/i386/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/i386/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips/jsimd_dspr2_asm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jccolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jccolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcgray-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcgryext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdcolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdcolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdmerge-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdmrgext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jfdctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jfdctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jidctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jidctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jquanti-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jsimd_mmi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/loongson-mmintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/nasm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/nasm/jsimdcfg.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jccolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jccolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcgray-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcgryext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdcolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdcolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdmerge-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdmrgext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jfdctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jfdctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jidctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jidctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jquanti-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jsimd_altivec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/x86_64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cderror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cdjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cdjpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cmyk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jaricom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jccoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jccolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jccolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcdctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcdiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jchuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jclhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jclossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcomapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcparam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcprepct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jctrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatadst-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatadst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatasrc-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatasrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcoefct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcol565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jddctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jddiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdhuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdinput.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdlhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdlossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmainct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmerge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmerge.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmrg565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmrgext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdpostct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdtrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jerror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jfdctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jfdctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jfdctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jinclude.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jlossls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmemmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmemnobs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmemsys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpeg_nbits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpeg_nbits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpegapicomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpegint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jquant1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jquant2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jsamplecomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jsimddct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jstdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdcolmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdswitch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjdecomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/transupp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/transupp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/turbojpeg-mp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/turbojpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5hl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5sum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcapistd-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcapistd-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcapistd-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccoefct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccoefct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccolor-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccolor-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccolor-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdiffct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdiffct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdiffct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jclossls-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jclossls-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jclossls-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcmainct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcmainct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcmainct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcprepct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcprepct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcprepct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcsample-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcsample-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcsample-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdapistd-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdapistd-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdapistd-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcoefct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcoefct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcolor-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcolor-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcolor-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddctmgr-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddctmgr-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddiffct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddiffct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddiffct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdlossls-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdlossls-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdlossls-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmainct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmainct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmainct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmerge-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmerge-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdpostct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdpostct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdpostct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdsample-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdsample-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdsample-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jfdctfst-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jfdctfst-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jfdctint-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jfdctint-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctflt-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctflt-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctfst-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctfst-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctint-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctint-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctred-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctred-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jquant1-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jquant1-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jquant2-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jquant2-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jutils-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jutils-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jutils-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdcolmap-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdcolmap-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdppm-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdppm-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdppm-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/template.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrgif-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrgif-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrppm-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrppm-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrppm-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 242,764,405 bytes received 32,915 bytes 485,594,640.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 242,592,088 speedup is 1.00
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -e
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -u
Step #6 - "compile-libfuzzer-introspector-x86_64": + cat fuzz/branches.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": + read branch
Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd libjpeg-turbo.main
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main /src
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' main = main ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + sh fuzz/build.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 22.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE = RelWithDebInfo
Step #6 - "compile-libfuzzer-introspector-x86_64": -- VERSION = 3.1.3, BUILD = 20251123
Step #6 - "compile-libfuzzer-introspector-x86_64": -- 64-bit build (x86_64)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_PREFIX = /work
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_BINDIR = bin (/work/bin)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DATAROOTDIR = share (/work/share)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DOCDIR = share/doc/libjpeg-turbo (/work/share/doc/libjpeg-turbo)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_INCLUDEDIR = include (/work/include)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_LIBDIR = lib (/work/lib)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_MANDIR = share/man (/work/share/man)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries disabled (ENABLE_SHARED = 0)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Static libraries enabled (ENABLE_STATIC = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic decoding support enabled (WITH_ARITH_DEC = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic encoding support enabled (WITH_ARITH_ENC = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG API library enabled (WITH_TURBOJPEG = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG Java wrapper disabled (WITH_JAVA = 0)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Command-line tools enabled (WITH_TOOLS = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Regression tests enabled (WITH_TESTS = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Emulating libjpeg API/ABI v6.2 (WITH_JPEG7 = 0, WITH_JPEG8 = 0)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- libjpeg API shared library version = 62.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DNDEBUG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker flags =
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- HIDDEN = __attribute__((visibility("hidden")))
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- INLINE = __inline__ __attribute__((always_inline)) (FORCE_INLINE = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- THREAD_LOCAL = __thread
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker supports GNU-style version scripts
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_EXECUTABLE_SUFFIX =
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler - /usr/bin/yasm
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM_NASM compiler identification is YASM
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/bin/yasm
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_COMPILER = /usr/bin/yasm
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_OBJECT_FORMAT = elf64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_FLAGS = -DELF -D__x86_64__ -g dwarf2
Step #6 - "compile-libfuzzer-introspector-x86_64": -- SIMD extensions: x86_64 (WITH_SIMD = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FUZZ_BINDIR = /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FUZZ_LIBRARY = -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 22.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- C++ Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DNDEBUG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST8 = sse
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST12 = no-fp-contract
Step #6 - "compile-libfuzzer-introspector-x86_64": -- RPM architecture = x86_64, DEB architecture = amd64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.5s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libjpeg-turbo.main
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object CMakeFiles/wrjpgcom.dir/src/wrjpgcom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/rdjpgcom.dir/src/rdjpgcom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object src/md5/CMakeFiles/md5cmp.dir/md5cmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctflt-sse.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jsimdcpu.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object src/md5/CMakeFiles/md5cmp.dir/md5hl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object src/md5/CMakeFiles/md5sum.dir/md5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object CMakeFiles/strtest.dir/src/strtest.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object src/md5/CMakeFiles/md5sum.dir/md5sum.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object src/md5/CMakeFiles/md5cmp.dir/md5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcphuff-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object src/md5/CMakeFiles/md5sum.dir/md5hl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jchuff-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctfst-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctfst-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctflt-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctred-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquantf-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/simd/x86_64/jchuff-sse2.asm:27: warning: section flags ignored on section redeclaration
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/simd/x86_64/jchuff-sse2.asm:33: warning: section flags ignored on section redeclaration
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object simd/CMakeFiles/simd.dir/x86_64/jsimd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32m[1mLinking C executable ../../test/md5cmp[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32m[1mLinking C executable ../../test/md5sum[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32m[1mLinking C executable strtest[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32m[1mLinking C executable wrjpgcom[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32m[1mLinking C executable rdjpgcom[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : [Log level 1] : 10:14:28 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:28 : [Log level 2] : 10:14:28 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : [Log level 1] : 10:14:28 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : [Log level 1] : 10:14:28 : Main function filename: /src/libjpeg-turbo.main/src/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/libjpeg-turbo.main/src/md5/md5sum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : [Log level 1] : 10:14:28 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : [Log level 1] : 10:14:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:28 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:28 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : [Log level 1] : 10:14:28 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/libjpeg-turbo.main/src/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:28 : [Log level 1] : 10:14:28 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : [Log level 1] : 10:14:28 : Main function filename: /src/libjpeg-turbo.main/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:28 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:28 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : [Log level 1] : 10:14:28 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:28 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Main function filename: /src/libjpeg-turbo.main/src/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:28 : Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Built target simd
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcapistd-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcapistd-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcapistd-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcapistd-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jccoefct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jccoefct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jccolor-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcapistd-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcapistd-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jccoefct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jccoefct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jccolor-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jccolor-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jccolor-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jccolor-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcdctmgr-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcdctmgr-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jccolor-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcdctmgr-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcdctmgr-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcdiffct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcdiffct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcdiffct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jchuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Built target md5cmp
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Built target md5sum
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcdiffct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Built target rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcinit.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jclhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Built target wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jclossls-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jclossls-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcdiffct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jclossls-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcdiffct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcmainct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jchuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcmainct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcinit.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcmainct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jclhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jclossls-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcomapi.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jclossls-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcparam.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Built target strtest
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jclossls-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcprepct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcprepct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcprepct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcsample-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcmainct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcmainct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcsample-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcsample-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jctrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcmainct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcomapi.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcparam.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdapistd-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcprepct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdapistd-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcprepct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdapistd-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcprepct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcsample-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcsample-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdatadst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdatasrc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcsample-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jctrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdcoefct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdcoefct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdcolor-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdcolor-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdcolor-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdapistd-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jddctmgr-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdapistd-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jddctmgr-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jddiffct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jddiffct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdapistd-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdatadst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jddiffct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdatasrc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdcoefct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdcoefct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdinput.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdcolor-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdlhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdlossls-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdcolor-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdcolor-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jddctmgr-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jddctmgr-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdlossls-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jddiffct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jddiffct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdlossls-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdmainct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdmainct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jddiffct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdmainct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdmerge-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdmerge-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdinput.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdpostct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdlhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdlossls-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdpostct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdpostct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdlossls-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdlossls-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdsample-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdmainct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdmainct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdmainct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdsample-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdsample-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdtrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jerror.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jfdctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jfdctfst-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdmerge-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdmerge-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jfdctfst-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdpostct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jfdctint-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jfdctint-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctflt-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdpostct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdpostct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdsample-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctflt-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctfst-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdsample-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctint-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctfst-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdsample-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctint-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctred-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdtrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctred-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jerror.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jfdctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jmemmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jmemnobs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jfdctfst-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jpeg_nbits.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jfdctfst-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jquant1-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jquant1-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jquant2-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jfdctint-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jquant2-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jfdctint-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctflt-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jutils-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jutils-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctflt-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jaricom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jutils-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctfst-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctfst-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctint-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctint-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctred-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctred-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jmemmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jmemnobs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jpeg_nbits.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jquant1-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jquant1-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jquant2-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jquant2-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jutils-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jutils-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jutils-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jaricom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/turbojpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/transupp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdatadst-tj.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdatasrc-tj.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/rdbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/rdppm-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/rdppm-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/rdppm-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/wrppm-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/wrppm-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/wrppm-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32m[1mLinking C static library libjpeg.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32m[1mLinking C static library libturbojpeg.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Built target jpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/cjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/djpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/rdbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/jpegtran-static.dir/src/jpegtran.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/jpegtran-static.dir/src/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrapper/rdcolmap-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/rdgif.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding CXX object fuzz/CMakeFiles/cjpeg_fuzzer.dir/cjpeg.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/example-static.dir/src/example.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/jpegtran-static.dir/src/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/wrapper/rdppm-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/wrapper/rdppm-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrapper/rdcolmap-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object CMakeFiles/jpegtran-static.dir/src/transupp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/rdgif.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/rdbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrapper/wrgif-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/wrapper/rdppm-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrapper/wrgif-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrapper/wrppm-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/rdtarga.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/rdtarga.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrapper/wrppm-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrapper/wrppm-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrtarga.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32m[1mLinking C executable example-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32m[1mLinking C executable cjpeg-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32m[1mLinking CXX executable cjpeg_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32m[1mLinking C executable djpeg-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32m[1mLinking C executable jpegtran-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target turbojpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding C object CMakeFiles/tjunittest-static.dir/src/tjunittest.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding C object CMakeFiles/tjunittest-static.dir/src/tjutil.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding C object CMakeFiles/tjunittest-static.dir/src/md5/md5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32mBuilding C object CMakeFiles/tjunittest-static.dir/src/md5/md5hl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32mBuilding CXX object fuzz/CMakeFiles/compress_fuzzer.dir/compress.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object CMakeFiles/tjbench-static.dir/src/tjbench.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding C object CMakeFiles/tjbench-static.dir/src/tjutil.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding CXX object fuzz/CMakeFiles/compress_yuv_fuzzer.dir/compress_yuv.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding CXX object fuzz/CMakeFiles/compress_lossless_fuzzer.dir/compress_lossless.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding CXX object fuzz/CMakeFiles/compress12_fuzzer.dir/compress12.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding CXX object fuzz/CMakeFiles/compress12_lossless_fuzzer.dir/compress12_lossless.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding CXX object fuzz/CMakeFiles/compress16_lossless_fuzzer.dir/compress16_lossless.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32mBuilding CXX object fuzz/CMakeFiles/libjpeg_turbo_fuzzer.dir/decompress.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32mBuilding CXX object fuzz/CMakeFiles/transform_fuzzer.dir/transform.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32mBuilding CXX object fuzz/CMakeFiles/decompress_yuv_fuzzer.dir/decompress_yuv.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : Main function filename: /src/libjpeg-turbo.main/src/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:29 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking CXX executable decompress_yuv_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking CXX executable libjpeg_turbo_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking CXX executable compress_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking CXX executable compress_lossless_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking CXX executable compress12_lossless_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking CXX executable compress_yuv_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking CXX executable transform_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking CXX executable compress12_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking CXX executable compress16_lossless_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable tjunittest-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : Logging next yaml tile to /src/fuzzerLogFile-0-aLiowfROwG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : Main function filename: /src/libjpeg-turbo.main/src/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:29 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable tjbench-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : Main function filename: /src/libjpeg-turbo.main/src/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:29 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:30 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Main function filename: /src/libjpeg-turbo.main/src/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:30 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:30 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:30 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:30 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:30 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:30 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:30 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:30 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Logging next yaml tile to /src/fuzzerLogFile-0-iubY8AJmAW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:30 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:30 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Logging next yaml tile to /src/fuzzerLogFile-0-2Yhe7NmqY8.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Logging next yaml tile to /src/fuzzerLogFile-0-hSzJad6lwF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Logging next yaml tile to /src/fuzzerLogFile-0-Q1afSnBV3M.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Logging next yaml tile to /src/fuzzerLogFile-0-j8LcTNbKmw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Logging next yaml tile to /src/fuzzerLogFile-0-AptKspxltS.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Logging next yaml tile to /src/fuzzerLogFile-0-f6w5KqLvdd.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Logging next yaml tile to /src/fuzzerLogFile-0-Iweu0aUpVK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:30 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Main function filename: /src/libjpeg-turbo.main/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:30 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Logging next yaml tile to /src/fuzzerLogFile-0-VglfXDreL5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:30 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Main function filename: /src/libjpeg-turbo.main/src/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:30 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target djpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target jpegtran-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress12_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libjpeg_turbo_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjunittest-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target decompress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress12_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress16_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjbench-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Built target simd
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Built target jpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target turbojpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target tjunittest-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target tjbench-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target cjpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target djpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target jpegtran-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target example-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target strtest
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target cjpeg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target compress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target compress_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target compress12_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target compress12_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target compress16_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target libjpeg_turbo_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target decompress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target md5cmp
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target md5sum
Step #6 - "compile-libfuzzer-introspector-x86_64": [36mInstall the project...[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "RelWithDebInfo"
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.a
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/tjbench
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.a
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/djpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/jpegtran
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.ijg
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.md
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjdecomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/libjpeg.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/structure.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/usage.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/wizard.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/LICENSE.md
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/cjpeg.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/djpeg.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/jpegtran.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/rdjpgcom.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/wrjpgcom.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libjpeg.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libturbojpeg.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfig.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfigVersion.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets-relwithdebinfo.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jconfig.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + popd
Step #6 - "compile-libfuzzer-introspector-x86_64": /src
Step #6 - "compile-libfuzzer-introspector-x86_64": + read branch
Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd libjpeg-turbo.3.0.x
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x /src
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' 3.0.x = main ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + sh fuzz/build.sh _3.0.x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 22.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE = RelWithDebInfo
Step #6 - "compile-libfuzzer-introspector-x86_64": -- VERSION = 3.0.5, BUILD = 20251123
Step #6 - "compile-libfuzzer-introspector-x86_64": -- 64-bit build (x86_64)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_PREFIX = /work
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_BINDIR = bin (/work/bin)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DATAROOTDIR = share (/work/share)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DOCDIR = share/doc/libjpeg-turbo (/work/share/doc/libjpeg-turbo)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_INCLUDEDIR = include (/work/include)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_LIBDIR = lib (/work/lib)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_MANDIR = share/man (/work/share/man)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries disabled (ENABLE_SHARED = 0)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Static libraries enabled (ENABLE_STATIC = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic decoding support enabled (WITH_ARITH_DEC = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic encoding support enabled (WITH_ARITH_ENC = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG API library enabled (WITH_TURBOJPEG = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG Java wrapper disabled (WITH_JAVA = 0)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Emulating libjpeg API/ABI v6.2 (WITH_JPEG7 = 0, WITH_JPEG8 = 0)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- libjpeg API shared library version = 62.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DNDEBUG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker flags =
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- HIDDEN = __attribute__((visibility("hidden")))
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- INLINE = __inline__ __attribute__((always_inline)) (FORCE_INLINE = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- THREAD_LOCAL = __thread
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker supports GNU-style version scripts
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_EXECUTABLE_SUFFIX =
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler - /usr/bin/yasm
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM_NASM compiler identification is YASM
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/bin/yasm
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_COMPILER = /usr/bin/yasm
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_OBJECT_FORMAT = elf64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_FLAGS = -DELF -D__x86_64__ -g dwarf2
Step #6 - "compile-libfuzzer-introspector-x86_64": -- SIMD extensions: x86_64 (WITH_SIMD = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FUZZ_BINDIR = /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FUZZ_LIBRARY = -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 22.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- C++ Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DNDEBUG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST8 = sse
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST12 = no-fp-contract
Step #6 - "compile-libfuzzer-introspector-x86_64": -- RPM architecture = x86_64, DEB architecture = amd64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.5s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libjpeg-turbo.3.0.x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jcapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jcapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jccolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jccolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jcdiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jsimdcpu.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object CMakeFiles/turbojpeg12-static.dir/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object CMakeFiles/turbojpeg16-static.dir/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object CMakeFiles/turbojpeg12-static.dir/wrppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jclossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object CMakeFiles/cjpeg12-static.dir/rdgif.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jcdiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jcmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jclossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object CMakeFiles/turbojpeg16-static.dir/wrppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jcmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object CMakeFiles/cjpeg12-static.dir/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/djpeg12-static.dir/rdcolmap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object CMakeFiles/cjpeg16-static.dir/rdgif.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jcprepct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jchuff-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctflt-sse.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/djpeg16-static.dir/wrppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jcsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/cjpeg16-static.dir/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jcprepct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/rdjpgcom.dir/rdjpgcom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/strtest.dir/strtest.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/wrjpgcom.dir/wrjpgcom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object md5/CMakeFiles/md5cmp.dir/md5cmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jdapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcphuff-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/simd/x86_64/jchuff-sse2.asm:27: warning: section flags ignored on section redeclaration
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/simd/x86_64/jchuff-sse2.asm:33: warning: section flags ignored on section redeclaration
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jdcolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jcsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jdapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object md5/CMakeFiles/md5cmp.dir/md5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32m[1mLinking C executable rdjpgcom[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jdcolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jddiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctfst-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/djpeg12-static.dir/wrgif.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jddiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/djpeg12-static.dir/wrppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32m[1mLinking C executable strtest[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jdlossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jdlossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jdmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jdpostct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32m[1mLinking C executable wrjpgcom[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jdmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jdpostct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Built target djpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jdsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jdsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jutils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object md5/CMakeFiles/md5cmp.dir/md5hl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctflt-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctfst-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jutils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctred-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquantf-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jccoefct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jcdctmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Built target turbojpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jdcoefct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Built target turbojpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Built target cjpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jddctmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jdmerge.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:37 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Main function filename: /src/libjpeg-turbo.3.0.x/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:37 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Built target cjpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:37 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Main function filename: /src/libjpeg-turbo.3.0.x/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:37 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jfdctfst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jfdctint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:37 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Main function filename: /src/libjpeg-turbo.3.0.x/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:37 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jidctfst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jidctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jidctint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32m[1mLinking C executable md5cmp[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object simd/CMakeFiles/simd.dir/x86_64/jsimd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jidctred.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jquant1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jquant2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target djpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target jpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/libjpeg-turbo.3.0.x/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-35-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target strtest
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target simd
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target md5cmp
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target jpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jccolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcdiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jccolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcdiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jclossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jclossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcprepct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcprepct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdcolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jddiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdcolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jddiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdlossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdlossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdpostct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdpostct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jutils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jutils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jccoefct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcdctmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdcoefct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jccoefct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcdctmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jddctmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdcoefct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdmerge.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jddctmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jfdctint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdmerge.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jfdctfst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jidctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jfdctfst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jfdctint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jidctfst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jidctint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jidctred.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jidctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jidctfst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jquant1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jquant2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jchuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jidctint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jidctred.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcinit.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jquant1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jclhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jquant2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jchuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcinit.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcomapi.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcparam.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jclhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jctrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcomapi.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdatadst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdatasrc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcparam.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jctrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdinput.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdatadst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdlhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdatasrc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdinput.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdlhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdtrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jerror.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jfdctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jmemmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jmemnobs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jerror.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdtrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jpeg_nbits.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jfdctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jmemmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jaricom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jmemnobs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jaricom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jpeg_nbits.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/turbojpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdatadst-tj.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/transupp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdatasrc-tj.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/rdbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/wrbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/wrppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32m[1mLinking C static library libjpeg.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32m[1mLinking C static library libturbojpeg.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target jpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/cjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/jpegtran-static.dir/jpegtran.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/rdbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/rdgif.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/jpegtran-static.dir/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32mBuilding C object CMakeFiles/djpeg-static.dir/djpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object CMakeFiles/example-static.dir/example.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object CMakeFiles/jpegtran-static.dir/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object CMakeFiles/djpeg-static.dir/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/rdtarga.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding CXX object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/cjpeg.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/djpeg-static.dir/rdcolmap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object CMakeFiles/jpegtran-static.dir/transupp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object CMakeFiles/djpeg-static.dir/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/rdbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/djpeg-static.dir/wrbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/djpeg-static.dir/wrgif.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/rdgif.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object CMakeFiles/djpeg-static.dir/wrppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/rdtarga.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/djpeg-static.dir/wrtarga.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32m[1mLinking C executable example-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32m[1mLinking C executable djpeg-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32m[1mLinking C executable cjpeg-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32m[1mLinking CXX executable cjpeg_fuzzer_3_0_x[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32m[1mLinking C executable jpegtran-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target turbojpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object CMakeFiles/tjunittest-static.dir/tjunittest.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object CMakeFiles/tjbench-static.dir/tjbench.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object CMakeFiles/tjunittest-static.dir/tjutil.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding CXX object fuzz/CMakeFiles/compress_fuzzer_3_0_x.dir/compress.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object CMakeFiles/tjbench-static.dir/tjutil.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding C object CMakeFiles/tjunittest-static.dir/md5/md5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding CXX object fuzz/CMakeFiles/compress_yuv_fuzzer_3_0_x.dir/compress_yuv.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding C object CMakeFiles/tjunittest-static.dir/md5/md5hl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding CXX object fuzz/CMakeFiles/compress_lossless_fuzzer_3_0_x.dir/compress_lossless.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding CXX object fuzz/CMakeFiles/compress12_fuzzer_3_0_x.dir/compress12.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding CXX object fuzz/CMakeFiles/compress16_lossless_fuzzer_3_0_x.dir/compress16_lossless.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding CXX object fuzz/CMakeFiles/compress12_lossless_fuzzer_3_0_x.dir/compress12_lossless.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding CXX object fuzz/CMakeFiles/decompress_yuv_fuzzer_3_0_x.dir/decompress_yuv.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding CXX object fuzz/CMakeFiles/libjpeg_turbo_fuzzer_3_0_x.dir/decompress.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding CXX object fuzz/CMakeFiles/transform_fuzzer_3_0_x.dir/transform.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking CXX executable decompress_yuv_fuzzer_3_0_x[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking CXX executable compress12_lossless_fuzzer_3_0_x[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking CXX executable compress_lossless_fuzzer_3_0_x[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking CXX executable compress_yuv_fuzzer_3_0_x[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking CXX executable libjpeg_turbo_fuzzer_3_0_x[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking CXX executable compress12_fuzzer_3_0_x[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking CXX executable compress_fuzzer_3_0_x[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking CXX executable transform_fuzzer_3_0_x[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking CXX executable compress16_lossless_fuzzer_3_0_x[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking C executable tjunittest-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable tjbench-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Main function filename: /src/libjpeg-turbo.3.0.x/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:39 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Logging next yaml tile to /src/fuzzerLogFile-0-Gkv92NMnSz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Main function filename: /src/libjpeg-turbo.3.0.x/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:39 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Main function filename: /src/libjpeg-turbo.3.0.x/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:39 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Main function filename: /src/libjpeg-turbo.3.0.x/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:39 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Logging next yaml tile to /src/fuzzerLogFile-0-yCs50NQ1vx.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Logging next yaml tile to /src/fuzzerLogFile-0-9Cb7XggcnY.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Logging next yaml tile to /src/fuzzerLogFile-0-EiwGoRoaEO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Logging next yaml tile to /src/fuzzerLogFile-0-S5Rohj20qN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Logging next yaml tile to /src/fuzzerLogFile-0-lLIW3rStt0.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Logging next yaml tile to /src/fuzzerLogFile-0-yFzKwvayC6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Logging next yaml tile to /src/fuzzerLogFile-0-vns4XM5bwM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Logging next yaml tile to /src/fuzzerLogFile-0-lVSAaWtOJo.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Logging next yaml tile to /src/fuzzerLogFile-0-vU3ZlzvdQp.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Main function filename: /src/libjpeg-turbo.3.0.x/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:39 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Main function filename: /src/libjpeg-turbo.3.0.x/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:39 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target djpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target jpegtran-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress12_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress16_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress12_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjunittest-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target decompress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libjpeg_turbo_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target transform_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjbench-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Built target jpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target jpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Built target simd
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Built target jpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Built target turbojpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Built target turbojpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Built target turbojpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Built target tjunittest-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Built target tjbench-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Built target cjpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target cjpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target cjpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target djpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target djpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target djpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target jpegtran-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target example-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target strtest
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target cjpeg_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target compress_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target compress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target compress_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target compress12_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target compress12_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target compress16_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target libjpeg_turbo_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target decompress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target transform_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target md5cmp
Step #6 - "compile-libfuzzer-introspector-x86_64": [36mInstall the project...[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "RelWithDebInfo"
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.a
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/tjbench
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.a
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/djpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/jpegtran
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.ijg
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.md
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjexample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/libjpeg.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/structure.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/usage.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/wizard.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/LICENSE.md
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/cjpeg.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/djpeg.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/jpegtran.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/rdjpgcom.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/wrjpgcom.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libjpeg.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libturbojpeg.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfig.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfigVersion.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets-relwithdebinfo.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jconfig.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + popd
Step #6 - "compile-libfuzzer-introspector-x86_64": /src
Step #6 - "compile-libfuzzer-introspector-x86_64": + read branch
Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd libjpeg-turbo.dev
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev /src
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' dev = main ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + sh fuzz/build.sh _dev
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 22.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE = RelWithDebInfo
Step #6 - "compile-libfuzzer-introspector-x86_64": -- VERSION = 3.1.80, BUILD = 20251123
Step #6 - "compile-libfuzzer-introspector-x86_64": -- 64-bit build (x86_64)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_PREFIX = /work
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_BINDIR = bin (/work/bin)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DATAROOTDIR = share (/work/share)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DOCDIR = share/doc/libjpeg-turbo (/work/share/doc/libjpeg-turbo)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_INCLUDEDIR = include (/work/include)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_LIBDIR = lib (/work/lib)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_MANDIR = share/man (/work/share/man)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries disabled (ENABLE_SHARED = 0)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Static libraries enabled (ENABLE_STATIC = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic decoding support enabled (WITH_ARITH_DEC = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic encoding support enabled (WITH_ARITH_ENC = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG API library enabled (WITH_TURBOJPEG = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG Java wrapper disabled (WITH_JAVA = 0)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Command-line tools enabled (WITH_TOOLS = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Regression tests enabled (WITH_TESTS = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Emulating libjpeg API/ABI v6.2 (WITH_JPEG7 = 0, WITH_JPEG8 = 0)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- libjpeg API shared library version = 62.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DNDEBUG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker flags =
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- HIDDEN = __attribute__((visibility("hidden")))
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- INLINE = __inline__ __attribute__((always_inline)) (FORCE_INLINE = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- THREAD_LOCAL = __thread
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker supports GNU-style version scripts
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_EXECUTABLE_SUFFIX =
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler - /usr/bin/yasm
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM_NASM compiler identification is YASM
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/bin/yasm
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_COMPILER = /usr/bin/yasm
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_OBJECT_FORMAT = elf64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_FLAGS = -DELF -D__x86_64__ -g dwarf2
Step #6 - "compile-libfuzzer-introspector-x86_64": -- SIMD extensions: x86_64 (WITH_SIMD = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FUZZ_BINDIR = /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FUZZ_LIBRARY = -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 22.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- C++ Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DNDEBUG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST8 = sse
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST12 = no-fp-contract
Step #6 - "compile-libfuzzer-introspector-x86_64": -- RPM architecture = x86_64, DEB architecture = amd64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.5s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libjpeg-turbo.dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object CMakeFiles/rdjpgcom.dir/src/rdjpgcom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object CMakeFiles/wrjpgcom.dir/src/wrjpgcom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object src/md5/CMakeFiles/md5cmp.dir/md5cmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object CMakeFiles/strtest.dir/src/strtest.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object src/md5/CMakeFiles/md5sum.dir/md5sum.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object src/md5/CMakeFiles/md5sum.dir/md5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object src/md5/CMakeFiles/md5cmp.dir/md5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object src/md5/CMakeFiles/md5cmp.dir/md5hl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object src/md5/CMakeFiles/md5sum.dir/md5hl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32m[1mLinking C executable ../../test/md5sum[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32m[1mLinking C executable ../../test/md5cmp[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32m[1mLinking C executable rdjpgcom[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32m[1mLinking C executable strtest[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32m[1mLinking C executable wrjpgcom[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jsimdcpu.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctflt-sse.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jchuff-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcphuff-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctfst-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctflt-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctfst-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/simd/x86_64/jchuff-sse2.asm:27: warning: section flags ignored on section redeclaration
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/simd/x86_64/jchuff-sse2.asm:33: warning: section flags ignored on section redeclaration
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctred-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquantf-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object simd/CMakeFiles/simd.dir/jsimd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Main function filename: /src/libjpeg-turbo.dev/src/md5/md5sum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:46 : Logging next yaml tile to /src/allFunctionsWithMain-52-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Main function filename: /src/libjpeg-turbo.dev/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Main function filename: /src/libjpeg-turbo.dev/src/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : [Log level 1] : 10:14:46 : Logging next yaml tile to /src/allFunctionsWithMain-52-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:46 : Logging next yaml tile to /src/allFunctionsWithMain-52-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Main function filename: /src/libjpeg-turbo.dev/src/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Main function filename: /src/libjpeg-turbo.dev/src/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:46 : Logging next yaml tile to /src/allFunctionsWithMain-53-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Logging next yaml tile to /src/allFunctionsWithMain-53-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Built target md5sum
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Built target md5cmp
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Built target rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Built target wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Built target strtest
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Built target simd
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcapistd-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcapistd-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcapistd-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcapistd-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jccoefct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcapistd-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jccoefct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcapistd-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jccolor-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jccolor-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jccoefct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jccolor-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jccoefct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jccolor-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jccolor-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jccolor-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcdctmgr-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcdctmgr-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcdctmgr-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcdctmgr-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcdiffct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcdiffct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcdiffct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcdiffct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcdiffct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jchuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jchuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcdiffct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcinit.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcinit.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jclhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jclossls-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jclhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jclossls-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jclossls-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jclossls-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jclossls-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcmainct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcmainct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jclossls-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcmainct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcmainct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcmainct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcmainct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcomapi.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcparam.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcprepct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcprepct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcprepct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcsample-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcomapi.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcsample-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcparam.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcsample-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jctrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcprepct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdapistd-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdapistd-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcprepct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdapistd-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdatadst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcprepct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdatasrc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcsample-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcsample-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdcoefct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdcoefct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdcolor-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcsample-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdcolor-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jctrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdcolor-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jddctmgr-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdapistd-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jddctmgr-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jddiffct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdapistd-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jddiffct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdapistd-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdatadst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jddiffct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdatasrc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdcoefct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdinput.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdcoefct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdcolor-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdcolor-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdlhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdcolor-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jddctmgr-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdlossls-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jddctmgr-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdlossls-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jddiffct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdlossls-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jddiffct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdmainct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdmainct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jddiffct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdmainct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdinput.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdlhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdlossls-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdmerge-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdmerge-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdpostct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdlossls-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdpostct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdlossls-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdpostct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdmainct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdsample-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdsample-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdmainct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdmainct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdsample-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdtrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdmerge-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jerror.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jfdctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdmerge-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdpostct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdpostct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdpostct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jfdctfst-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdsample-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdsample-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jfdctfst-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdsample-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdtrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jerror.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jfdctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jfdctint-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jfdctint-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jfdctfst-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctflt-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctflt-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jfdctfst-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jfdctint-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctfst-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctfst-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jfdctint-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctint-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctflt-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctflt-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctfst-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctfst-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctint-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctint-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctred-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctint-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctred-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctred-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctred-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jmemmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jmemmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jmemnobs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jmemnobs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jpeg_nbits.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jquant1-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jpeg_nbits.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jquant1-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jquant1-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jquant2-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jquant2-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jutils-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jquant1-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jquant2-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jquant2-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jutils-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jutils-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jutils-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jutils-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jaricom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jutils-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/turbojpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/transupp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdatadst-tj.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdatasrc-tj.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/rdbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jaricom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/rdppm-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/rdppm-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/rdppm-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/wrppm-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/wrppm-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/wrppm-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32m[1mLinking C static library libjpeg.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32m[1mLinking C static library libturbojpeg.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target jpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/cjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/jpegtran-static.dir/src/jpegtran.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/djpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/rdbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/jpegtran-static.dir/src/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrapper/rdcolmap-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/example-static.dir/src/example.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32mBuilding C object CMakeFiles/jpegtran-static.dir/src/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/rdgif.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrapper/rdcolmap-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object simd/CMakeFiles/simdcoverage.dir/simdcoverage.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding CXX object fuzz/CMakeFiles/cjpeg_fuzzer_dev.dir/cjpeg.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer_dev.dir/__/src/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/wrapper/rdppm-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object CMakeFiles/jpegtran-static.dir/src/transupp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/wrapper/rdppm-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer_dev.dir/__/src/rdbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/wrapper/rdppm-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrapper/wrgif-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrapper/wrgif-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer_dev.dir/__/src/rdgif.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer_dev.dir/__/src/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrapper/wrppm-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrapper/wrppm-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer_dev.dir/__/src/rdtarga.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer_dev.dir/__/src/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrapper/wrppm-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrtarga.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/rdtarga.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32m[1mLinking C executable example-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32m[1mLinking C executable simdcoverage[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32m[1mLinking C executable djpeg-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32m[1mLinking CXX executable cjpeg_fuzzer_dev[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32m[1mLinking C executable cjpeg-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32m[1mLinking C executable jpegtran-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target turbojpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object CMakeFiles/tjunittest-static.dir/src/tjunittest.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object CMakeFiles/tjunittest-static.dir/src/tjutil.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object CMakeFiles/tjbench-static.dir/src/tjbench.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object CMakeFiles/tjbench-static.dir/src/tjutil.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding CXX object fuzz/CMakeFiles/compress_yuv_fuzzer_dev.dir/compress_yuv.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object CMakeFiles/tjunittest-static.dir/src/md5/md5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding CXX object fuzz/CMakeFiles/compress_fuzzer_dev.dir/compress.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding C object CMakeFiles/tjunittest-static.dir/src/md5/md5hl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding CXX object fuzz/CMakeFiles/compress_lossless_fuzzer_dev.dir/compress_lossless.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding CXX object fuzz/CMakeFiles/compress12_lossless_fuzzer_dev.dir/compress12_lossless.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding CXX object fuzz/CMakeFiles/compress12_fuzzer_dev.dir/compress12.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32mBuilding CXX object fuzz/CMakeFiles/compress16_lossless_fuzzer_dev.dir/compress16_lossless.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32mBuilding CXX object fuzz/CMakeFiles/libjpeg_turbo_fuzzer_dev.dir/decompress.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32mBuilding CXX object fuzz/CMakeFiles/transform_fuzzer_dev.dir/transform.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32mBuilding CXX object fuzz/CMakeFiles/decompress_yuv_fuzzer_dev.dir/decompress_yuv.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:48 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Main function filename: /src/libjpeg-turbo.dev/simd/simdcoverage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:48 : Logging next yaml tile to /src/allFunctionsWithMain-54-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32m[1mLinking CXX executable transform_fuzzer_dev[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32m[1mLinking CXX executable compress_yuv_fuzzer_dev[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking CXX executable compress12_fuzzer_dev[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking CXX executable compress12_lossless_fuzzer_dev[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking CXX executable libjpeg_turbo_fuzzer_dev[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking CXX executable decompress_yuv_fuzzer_dev[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking CXX executable compress_lossless_fuzzer_dev[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking CXX executable compress16_lossless_fuzzer_dev[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking CXX executable compress_fuzzer_dev[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking C executable tjunittest-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:48 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Main function filename: /src/libjpeg-turbo.dev/src/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:48 : Logging next yaml tile to /src/allFunctionsWithMain-54-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:48 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:48 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Main function filename: /src/libjpeg-turbo.dev/src/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:48 : Logging next yaml tile to /src/allFunctionsWithMain-54-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable tjbench-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Logging next yaml tile to /src/fuzzerLogFile-0-igaYXd37WX.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:48 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Main function filename: /src/libjpeg-turbo.dev/src/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:48 : Logging next yaml tile to /src/allFunctionsWithMain-54-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:48 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Main function filename: /src/libjpeg-turbo.dev/src/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:48 : Logging next yaml tile to /src/allFunctionsWithMain-54-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:48 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:48 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:48 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Logging next yaml tile to /src/fuzzerLogFile-0-mGgiWUiaMl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:48 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:48 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:48 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:48 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:48 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Logging next yaml tile to /src/fuzzerLogFile-0-NVjhusjh9y.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Logging next yaml tile to /src/fuzzerLogFile-0-qd8OXSRP6y.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Logging next yaml tile to /src/fuzzerLogFile-0-u6POULCSeA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Logging next yaml tile to /src/fuzzerLogFile-0-WeMDIH0BbT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:48 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:48 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Main function filename: /src/libjpeg-turbo.dev/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:48 : Logging next yaml tile to /src/allFunctionsWithMain-54-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Logging next yaml tile to /src/fuzzerLogFile-0-VQEnVbtxQu.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Logging next yaml tile to /src/fuzzerLogFile-0-5pVMfbOu56.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Logging next yaml tile to /src/fuzzerLogFile-0-oPASkjmPs6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Logging next yaml tile to /src/fuzzerLogFile-0-abIuJSYbhN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:49 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:49 : Main function filename: /src/libjpeg-turbo.dev/src/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:49 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:49 : Logging next yaml tile to /src/allFunctionsWithMain-55-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target djpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:50 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target jpegtran-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target simdcoverage
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target transform_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_yuv_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress12_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libjpeg_turbo_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target decompress_yuv_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjunittest-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress16_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress12_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjbench-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Built target simd
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Built target jpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Built target turbojpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Built target tjunittest-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Built target tjbench-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target cjpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target djpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target jpegtran-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target example-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target strtest
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target simdcoverage
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target cjpeg_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target compress_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target compress_yuv_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target compress_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target compress12_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target compress12_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target compress16_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target libjpeg_turbo_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target decompress_yuv_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target transform_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target md5cmp
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target md5sum
Step #6 - "compile-libfuzzer-introspector-x86_64": [36mInstall the project...[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "RelWithDebInfo"
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.a
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/tjbench
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.a
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/djpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/jpegtran
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.ijg
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.md
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjdecomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/libjpeg.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/structure.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/usage.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/wizard.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/LICENSE.md
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/cjpeg.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/djpeg.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/jpegtran.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/rdjpgcom.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/wrjpgcom.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libjpeg.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libturbojpeg.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfig.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfigVersion.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets-relwithdebinfo.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jconfig.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + popd
Step #6 - "compile-libfuzzer-introspector-x86_64": /src
Step #6 - "compile-libfuzzer-introspector-x86_64": + read branch
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.18.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (9.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.12.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.11)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.11.12)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1.0.1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=1a9808533d5b51af320f7f0b238dc84bf48c4ffce04f75b30a8120fc84a5be68
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-8v6ehj71/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-vns4XM5bwM.data' and '/src/inspector/fuzzerLogFile-0-vns4XM5bwM.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NVjhusjh9y.data' and '/src/inspector/fuzzerLogFile-0-NVjhusjh9y.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gkv92NMnSz.data' and '/src/inspector/fuzzerLogFile-0-Gkv92NMnSz.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vU3ZlzvdQp.data' and '/src/inspector/fuzzerLogFile-0-vU3ZlzvdQp.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oPASkjmPs6.data' and '/src/inspector/fuzzerLogFile-0-oPASkjmPs6.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2Yhe7NmqY8.data' and '/src/inspector/fuzzerLogFile-0-2Yhe7NmqY8.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q1afSnBV3M.data' and '/src/inspector/fuzzerLogFile-0-Q1afSnBV3M.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qd8OXSRP6y.data' and '/src/inspector/fuzzerLogFile-0-qd8OXSRP6y.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hSzJad6lwF.data' and '/src/inspector/fuzzerLogFile-0-hSzJad6lwF.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yCs50NQ1vx.data' and '/src/inspector/fuzzerLogFile-0-yCs50NQ1vx.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9Cb7XggcnY.data' and '/src/inspector/fuzzerLogFile-0-9Cb7XggcnY.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WeMDIH0BbT.data' and '/src/inspector/fuzzerLogFile-0-WeMDIH0BbT.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lLIW3rStt0.data' and '/src/inspector/fuzzerLogFile-0-lLIW3rStt0.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yFzKwvayC6.data' and '/src/inspector/fuzzerLogFile-0-yFzKwvayC6.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Iweu0aUpVK.data' and '/src/inspector/fuzzerLogFile-0-Iweu0aUpVK.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lVSAaWtOJo.data' and '/src/inspector/fuzzerLogFile-0-lVSAaWtOJo.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VglfXDreL5.data' and '/src/inspector/fuzzerLogFile-0-VglfXDreL5.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f6w5KqLvdd.data' and '/src/inspector/fuzzerLogFile-0-f6w5KqLvdd.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mGgiWUiaMl.data' and '/src/inspector/fuzzerLogFile-0-mGgiWUiaMl.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-igaYXd37WX.data' and '/src/inspector/fuzzerLogFile-0-igaYXd37WX.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gkv92NMnSz.data.yaml' and '/src/inspector/fuzzerLogFile-0-Gkv92NMnSz.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lVSAaWtOJo.data.yaml' and '/src/inspector/fuzzerLogFile-0-lVSAaWtOJo.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lLIW3rStt0.data.yaml' and '/src/inspector/fuzzerLogFile-0-lLIW3rStt0.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VQEnVbtxQu.data.yaml' and '/src/inspector/fuzzerLogFile-0-VQEnVbtxQu.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S5Rohj20qN.data.yaml' and '/src/inspector/fuzzerLogFile-0-S5Rohj20qN.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yFzKwvayC6.data.yaml' and '/src/inspector/fuzzerLogFile-0-yFzKwvayC6.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WeMDIH0BbT.data.yaml' and '/src/inspector/fuzzerLogFile-0-WeMDIH0BbT.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NVjhusjh9y.data.yaml' and '/src/inspector/fuzzerLogFile-0-NVjhusjh9y.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-j8LcTNbKmw.data.yaml' and '/src/inspector/fuzzerLogFile-0-j8LcTNbKmw.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vU3ZlzvdQp.data.yaml' and '/src/inspector/fuzzerLogFile-0-vU3ZlzvdQp.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-abIuJSYbhN.data.yaml' and '/src/inspector/fuzzerLogFile-0-abIuJSYbhN.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5pVMfbOu56.data.yaml' and '/src/inspector/fuzzerLogFile-0-5pVMfbOu56.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vns4XM5bwM.data.yaml' and '/src/inspector/fuzzerLogFile-0-vns4XM5bwM.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EiwGoRoaEO.data.yaml' and '/src/inspector/fuzzerLogFile-0-EiwGoRoaEO.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iubY8AJmAW.data.yaml' and '/src/inspector/fuzzerLogFile-0-iubY8AJmAW.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AptKspxltS.data.yaml' and '/src/inspector/fuzzerLogFile-0-AptKspxltS.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q1afSnBV3M.data.yaml' and '/src/inspector/fuzzerLogFile-0-Q1afSnBV3M.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oPASkjmPs6.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-oPASkjmPs6.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-abIuJSYbhN.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-abIuJSYbhN.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AptKspxltS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-AptKspxltS.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AptKspxltS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-AptKspxltS.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NVjhusjh9y.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-NVjhusjh9y.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f6w5KqLvdd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-f6w5KqLvdd.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9Cb7XggcnY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-9Cb7XggcnY.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yFzKwvayC6.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-yFzKwvayC6.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iubY8AJmAW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-iubY8AJmAW.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yCs50NQ1vx.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-yCs50NQ1vx.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vU3ZlzvdQp.data.debug_info' and '/src/inspector/fuzzerLogFile-0-vU3ZlzvdQp.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Iweu0aUpVK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Iweu0aUpVK.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qd8OXSRP6y.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qd8OXSRP6y.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5pVMfbOu56.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5pVMfbOu56.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-abIuJSYbhN.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-abIuJSYbhN.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vU3ZlzvdQp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-vU3ZlzvdQp.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-j8LcTNbKmw.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-j8LcTNbKmw.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aLiowfROwG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-aLiowfROwG.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Iweu0aUpVK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Iweu0aUpVK.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-j8LcTNbKmw.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-j8LcTNbKmw.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S5Rohj20qN.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-S5Rohj20qN.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q1afSnBV3M.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Q1afSnBV3M.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gkv92NMnSz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Gkv92NMnSz.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9Cb7XggcnY.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-9Cb7XggcnY.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VQEnVbtxQu.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-VQEnVbtxQu.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-j8LcTNbKmw.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-j8LcTNbKmw.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WeMDIH0BbT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WeMDIH0BbT.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VQEnVbtxQu.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VQEnVbtxQu.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-u6POULCSeA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-u6POULCSeA.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vns4XM5bwM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-vns4XM5bwM.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-abIuJSYbhN.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-abIuJSYbhN.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-igaYXd37WX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-igaYXd37WX.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NVjhusjh9y.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-NVjhusjh9y.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WeMDIH0BbT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-WeMDIH0BbT.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lVSAaWtOJo.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-lVSAaWtOJo.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yFzKwvayC6.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-yFzKwvayC6.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Iweu0aUpVK.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Iweu0aUpVK.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qd8OXSRP6y.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qd8OXSRP6y.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EiwGoRoaEO.data.debug_info' and '/src/inspector/fuzzerLogFile-0-EiwGoRoaEO.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lVSAaWtOJo.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-lVSAaWtOJo.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NVjhusjh9y.data.debug_info' and '/src/inspector/fuzzerLogFile-0-NVjhusjh9y.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VglfXDreL5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VglfXDreL5.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yCs50NQ1vx.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-yCs50NQ1vx.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5pVMfbOu56.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5pVMfbOu56.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VglfXDreL5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VglfXDreL5.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AptKspxltS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-AptKspxltS.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9Cb7XggcnY.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9Cb7XggcnY.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-u6POULCSeA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-u6POULCSeA.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VQEnVbtxQu.data.debug_info' and '/src/inspector/fuzzerLogFile-0-VQEnVbtxQu.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EiwGoRoaEO.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-EiwGoRoaEO.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-igaYXd37WX.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-igaYXd37WX.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2Yhe7NmqY8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2Yhe7NmqY8.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-igaYXd37WX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-igaYXd37WX.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oPASkjmPs6.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-oPASkjmPs6.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aLiowfROwG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-aLiowfROwG.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S5Rohj20qN.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-S5Rohj20qN.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iubY8AJmAW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-iubY8AJmAW.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yCs50NQ1vx.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-yCs50NQ1vx.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lVSAaWtOJo.data.debug_info' and '/src/inspector/fuzzerLogFile-0-lVSAaWtOJo.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lLIW3rStt0.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-lLIW3rStt0.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9Cb7XggcnY.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9Cb7XggcnY.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aLiowfROwG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-aLiowfROwG.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NVjhusjh9y.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-NVjhusjh9y.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2Yhe7NmqY8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-2Yhe7NmqY8.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-u6POULCSeA.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-u6POULCSeA.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VglfXDreL5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-VglfXDreL5.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AptKspxltS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-AptKspxltS.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VglfXDreL5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-VglfXDreL5.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2Yhe7NmqY8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2Yhe7NmqY8.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S5Rohj20qN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-S5Rohj20qN.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WeMDIH0BbT.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WeMDIH0BbT.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-abIuJSYbhN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-abIuJSYbhN.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Iweu0aUpVK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Iweu0aUpVK.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S5Rohj20qN.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-S5Rohj20qN.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VQEnVbtxQu.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VQEnVbtxQu.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mGgiWUiaMl.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-mGgiWUiaMl.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5pVMfbOu56.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5pVMfbOu56.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-u6POULCSeA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-u6POULCSeA.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2Yhe7NmqY8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2Yhe7NmqY8.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iubY8AJmAW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-iubY8AJmAW.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hSzJad6lwF.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hSzJad6lwF.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lVSAaWtOJo.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-lVSAaWtOJo.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lLIW3rStt0.data.debug_info' and '/src/inspector/fuzzerLogFile-0-lLIW3rStt0.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q1afSnBV3M.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Q1afSnBV3M.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vns4XM5bwM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vns4XM5bwM.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hSzJad6lwF.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-hSzJad6lwF.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q1afSnBV3M.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Q1afSnBV3M.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mGgiWUiaMl.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-mGgiWUiaMl.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EiwGoRoaEO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-EiwGoRoaEO.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.653 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.653 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.653 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.653 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.653 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer_dev is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.653 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.653 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.653 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.653 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.653 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.653 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer_dev is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.653 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.653 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer_dev is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.653 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.654 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.654 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.654 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer_dev is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.654 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.654 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.654 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.654 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer_dev is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.654 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.654 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer_dev is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.654 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_dev is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.654 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.654 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.654 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.654 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.654 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer_dev is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.654 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer_dev is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.654 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.654 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer_dev is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.698 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yCs50NQ1vx
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.742 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iubY8AJmAW
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.786 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2Yhe7NmqY8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.829 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VQEnVbtxQu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.873 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VglfXDreL5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.915 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-lVSAaWtOJo
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:59.958 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-S5Rohj20qN
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:00.000 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Iweu0aUpVK
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:00.042 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Q1afSnBV3M
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:00.070 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-igaYXd37WX
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:00.114 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hSzJad6lwF
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:00.157 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-abIuJSYbhN
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:00.198 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vU3ZlzvdQp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:00.241 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-AptKspxltS
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:00.283 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-EiwGoRoaEO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:00.325 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-u6POULCSeA
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:00.368 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-f6w5KqLvdd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:00.396 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aLiowfROwG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:00.439 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9Cb7XggcnY
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:00.482 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-oPASkjmPs6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:00.524 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vns4XM5bwM
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:00.567 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NVjhusjh9y
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:00.609 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WeMDIH0BbT
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:00.651 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yFzKwvayC6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:00.693 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-lLIW3rStt0
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:00.735 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-j8LcTNbKmw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:00.763 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Gkv92NMnSz
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:00.805 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5pVMfbOu56
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:00.847 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qd8OXSRP6y
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:00.990 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mGgiWUiaMl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:00.991 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-yCs50NQ1vx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-iubY8AJmAW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-2Yhe7NmqY8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer_dev', 'fuzzer_log_file': 'fuzzerLogFile-0-VQEnVbtxQu'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-VglfXDreL5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-lVSAaWtOJo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-S5Rohj20qN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Iweu0aUpVK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Q1afSnBV3M'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer_dev', 'fuzzer_log_file': 'fuzzerLogFile-0-igaYXd37WX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-hSzJad6lwF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer_dev', 'fuzzer_log_file': 'fuzzerLogFile-0-abIuJSYbhN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-vU3ZlzvdQp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-AptKspxltS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-EiwGoRoaEO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer_dev', 'fuzzer_log_file': 'fuzzerLogFile-0-u6POULCSeA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-f6w5KqLvdd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-aLiowfROwG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-9Cb7XggcnY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer_dev', 'fuzzer_log_file': 'fuzzerLogFile-0-oPASkjmPs6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-vns4XM5bwM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer_dev', 'fuzzer_log_file': 'fuzzerLogFile-0-NVjhusjh9y'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_dev', 'fuzzer_log_file': 'fuzzerLogFile-0-WeMDIH0BbT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-yFzKwvayC6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-lLIW3rStt0'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-j8LcTNbKmw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-Gkv92NMnSz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer_dev', 'fuzzer_log_file': 'fuzzerLogFile-0-5pVMfbOu56'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer_dev', 'fuzzer_log_file': 'fuzzerLogFile-0-qd8OXSRP6y'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer_dev', 'fuzzer_log_file': 'fuzzerLogFile-0-mGgiWUiaMl'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:00.995 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.148 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.148 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.148 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.148 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.154 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.154 INFO data_loader - load_all_profiles: - found 30 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.173 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vns4XM5bwM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.174 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-vns4XM5bwM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.174 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.175 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NVjhusjh9y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.175 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-NVjhusjh9y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.175 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.175 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Gkv92NMnSz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.176 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Gkv92NMnSz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.176 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.177 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vU3ZlzvdQp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.177 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-vU3ZlzvdQp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.177 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oPASkjmPs6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.178 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oPASkjmPs6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.178 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.178 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.178 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2Yhe7NmqY8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.179 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2Yhe7NmqY8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.179 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.307 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.313 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.327 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Q1afSnBV3M.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.327 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Q1afSnBV3M.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.327 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.543 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.551 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.556 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.565 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.570 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.574 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qd8OXSRP6y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.575 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qd8OXSRP6y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.575 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.581 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.585 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.585 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.593 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hSzJad6lwF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.593 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hSzJad6lwF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.593 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.596 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.600 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.629 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yCs50NQ1vx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.629 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yCs50NQ1vx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.629 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.638 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9Cb7XggcnY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.638 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9Cb7XggcnY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.638 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.656 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WeMDIH0BbT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.657 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WeMDIH0BbT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.657 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.700 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.722 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.745 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lLIW3rStt0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.745 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-lLIW3rStt0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.745 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.968 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.975 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.982 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:01.991 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.003 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yFzKwvayC6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.004 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yFzKwvayC6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.004 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.013 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.017 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.022 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Iweu0aUpVK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.022 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Iweu0aUpVK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.022 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.027 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.032 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.059 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.073 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.077 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lVSAaWtOJo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.078 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-lVSAaWtOJo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.078 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.086 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VglfXDreL5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.086 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VglfXDreL5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.087 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.104 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-f6w5KqLvdd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.105 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-f6w5KqLvdd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.105 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.112 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.126 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.147 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mGgiWUiaMl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.147 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mGgiWUiaMl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.148 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.360 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.374 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.388 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.394 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-igaYXd37WX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.394 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-igaYXd37WX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.394 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.403 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.424 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iubY8AJmAW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.424 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iubY8AJmAW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.425 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.454 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.459 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.468 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.473 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.473 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.487 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.525 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.530 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AptKspxltS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.531 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-AptKspxltS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.531 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.533 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.538 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.541 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EiwGoRoaEO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.541 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-EiwGoRoaEO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.541 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.552 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-u6POULCSeA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.553 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-u6POULCSeA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.553 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.553 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.562 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VQEnVbtxQu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.562 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VQEnVbtxQu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.562 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.582 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-abIuJSYbhN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.582 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-abIuJSYbhN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.582 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.827 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.843 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.864 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-j8LcTNbKmw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.864 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-j8LcTNbKmw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.864 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.905 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.917 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.928 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.942 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.953 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.967 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.976 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.993 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.996 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:03.012 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-S5Rohj20qN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:03.013 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-S5Rohj20qN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:03.013 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:03.013 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:03.030 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5pVMfbOu56.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:03.031 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5pVMfbOu56.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:03.031 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:03.048 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aLiowfROwG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:03.049 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-aLiowfROwG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:03.049 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:03.172 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:03.178 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:03.235 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:03.250 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:03.399 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:03.411 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:03.445 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:03.460 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.227 INFO analysis - load_data_files: Found 30 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.227 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.228 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.228 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Gkv92NMnSz.data with fuzzerLogFile-0-Gkv92NMnSz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.228 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vU3ZlzvdQp.data with fuzzerLogFile-0-vU3ZlzvdQp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.228 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vns4XM5bwM.data with fuzzerLogFile-0-vns4XM5bwM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.228 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2Yhe7NmqY8.data with fuzzerLogFile-0-2Yhe7NmqY8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.228 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NVjhusjh9y.data with fuzzerLogFile-0-NVjhusjh9y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.228 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-oPASkjmPs6.data with fuzzerLogFile-0-oPASkjmPs6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.228 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Q1afSnBV3M.data with fuzzerLogFile-0-Q1afSnBV3M.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.228 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hSzJad6lwF.data with fuzzerLogFile-0-hSzJad6lwF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.228 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qd8OXSRP6y.data with fuzzerLogFile-0-qd8OXSRP6y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.228 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yCs50NQ1vx.data with fuzzerLogFile-0-yCs50NQ1vx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.228 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9Cb7XggcnY.data with fuzzerLogFile-0-9Cb7XggcnY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WeMDIH0BbT.data with fuzzerLogFile-0-WeMDIH0BbT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-lLIW3rStt0.data with fuzzerLogFile-0-lLIW3rStt0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yFzKwvayC6.data with fuzzerLogFile-0-yFzKwvayC6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Iweu0aUpVK.data with fuzzerLogFile-0-Iweu0aUpVK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-lVSAaWtOJo.data with fuzzerLogFile-0-lVSAaWtOJo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-f6w5KqLvdd.data with fuzzerLogFile-0-f6w5KqLvdd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-igaYXd37WX.data with fuzzerLogFile-0-igaYXd37WX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VglfXDreL5.data with fuzzerLogFile-0-VglfXDreL5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mGgiWUiaMl.data with fuzzerLogFile-0-mGgiWUiaMl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iubY8AJmAW.data with fuzzerLogFile-0-iubY8AJmAW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-EiwGoRoaEO.data with fuzzerLogFile-0-EiwGoRoaEO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VQEnVbtxQu.data with fuzzerLogFile-0-VQEnVbtxQu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-u6POULCSeA.data with fuzzerLogFile-0-u6POULCSeA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-AptKspxltS.data with fuzzerLogFile-0-AptKspxltS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-abIuJSYbhN.data with fuzzerLogFile-0-abIuJSYbhN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aLiowfROwG.data with fuzzerLogFile-0-aLiowfROwG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-j8LcTNbKmw.data with fuzzerLogFile-0-j8LcTNbKmw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-S5Rohj20qN.data with fuzzerLogFile-0-S5Rohj20qN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5pVMfbOu56.data with fuzzerLogFile-0-5pVMfbOu56.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.229 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.229 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.244 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.247 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.247 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.247 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.248 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.248 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.248 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cjpeg_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.249 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.251 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.251 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.251 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cjpeg_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.253 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_dev: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.254 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.254 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.254 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_dev: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.255 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.255 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.255 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target transform_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.256 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.257 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.257 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/transform_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.258 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.258 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.259 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.259 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.259 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.260 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_dev: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.261 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.261 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.261 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.261 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.261 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.261 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.262 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_dev: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.262 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_dev: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.262 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.263 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_dev: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.263 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.263 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.263 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress12_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.263 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.264 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_dev: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.264 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_dev: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.264 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.264 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/transform_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.264 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.265 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.265 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress12_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.265 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.265 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_yuv_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.266 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.266 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_dev: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.266 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.266 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_lossless_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.266 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.266 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target transform_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.267 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.267 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.267 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.267 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_dev: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.267 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_dev: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.268 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.267 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.268 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.268 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.268 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.268 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_lossless_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.268 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_dev: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.268 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.269 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_yuv_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.269 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.269 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.269 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.269 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.269 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.270 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.270 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.270 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/transform_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.271 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.271 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.272 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.272 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.273 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.273 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.273 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_yuv_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.273 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.298 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.306 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.307 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.308 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.308 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.308 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress12_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.312 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.312 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.345 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.345 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.345 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.345 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.347 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.347 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_dev: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.347 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.347 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_dev: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.348 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_dev: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.348 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_dev: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.349 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_dev: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.350 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_dev: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.379 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.380 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.380 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.380 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.380 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.381 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.381 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.381 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.381 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.382 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.382 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.383 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.383 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.384 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.384 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.384 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.385 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.386 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.390 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_dev: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.397 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_dev: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.397 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_dev: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.398 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_dev: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.398 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.398 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.400 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.400 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.400 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.400 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.401 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.401 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.402 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.403 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.404 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.411 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.411 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.411 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.412 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.412 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.412 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.412 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.412 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.412 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress12_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.413 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.414 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.415 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.415 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.428 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_dev: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.428 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_dev: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.428 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_dev: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.428 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_dev: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.430 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_dev: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.431 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.431 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_dev: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.437 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_dev: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.438 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_dev: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.438 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_dev: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.438 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_dev: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.439 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_dev: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.440 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.440 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.440 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.440 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.441 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_dev: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.441 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.441 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.442 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.442 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.442 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.442 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress16_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.443 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.445 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.445 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.509 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.509 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.509 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.509 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.510 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.511 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.511 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.511 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.511 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.511 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.512 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.513 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.519 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_dev: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.520 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_dev: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.520 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_dev: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.520 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_dev: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.521 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_dev: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.522 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_dev: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.554 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.561 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.561 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.562 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.562 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.562 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress16_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.565 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.565 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress16_lossless_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.569 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.575 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.576 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.577 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.577 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.577 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.580 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.580 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.581 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_dev: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.588 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_dev: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.588 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_dev: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.590 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_dev: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.590 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.590 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress12_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.593 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.593 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.605 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.615 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.615 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.617 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.617 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.617 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.621 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.621 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.639 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.646 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.647 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.648 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.648 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.648 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libjpeg_turbo_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.649 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.650 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.650 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.650 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.651 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.651 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libjpeg_turbo_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.651 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.652 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.679 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.679 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.680 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.680 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.681 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.682 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.696 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_dev: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.696 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_dev: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.696 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_dev: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.696 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_dev: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.698 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_dev: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.699 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_dev: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.728 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.728 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.728 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.729 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.730 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.731 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.818 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.819 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_dev: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.822 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_dev: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.822 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_dev: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.822 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_dev: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.822 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.822 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cjpeg_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.825 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.825 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cjpeg_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.825 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.826 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.827 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.827 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.827 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress12_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.830 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.830 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.836 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.837 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_dev: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.837 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_dev: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.838 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_dev: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.839 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_dev: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.839 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_dev: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.839 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_dev: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.839 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_dev: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.840 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_dev: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.842 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.842 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.842 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.842 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.844 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.844 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.844 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.844 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_dev: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.844 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_dev: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.845 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.845 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_dev: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.845 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.845 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.845 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.845 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_dev: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.846 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_dev: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.846 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.846 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libjpeg_turbo_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.847 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_dev: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.847 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.847 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress16_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.849 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.849 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_lossless_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.849 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.849 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libjpeg_turbo_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.850 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.850 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress16_lossless_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.870 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.871 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_dev: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.881 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.881 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.881 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_dev: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.881 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_dev: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.882 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.883 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.883 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.883 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.883 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_dev: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.883 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.883 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.887 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.887 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_lossless_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.887 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.888 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_lossless_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.889 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.889 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.890 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.891 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.891 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.893 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.894 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_yuv_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.905 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.908 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.908 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.909 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.909 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.909 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cjpeg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.912 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.912 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cjpeg_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.921 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.921 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_dev: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.926 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.926 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.926 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.926 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.926 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.926 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.927 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.927 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.927 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.927 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.927 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_dev: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.928 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_dev: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.928 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.928 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_dev: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.928 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_dev: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.929 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_dev: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.929 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_dev: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.929 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.930 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_dev: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.930 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_dev: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.931 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.931 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_dev: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.931 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_yuv_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.932 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.932 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.934 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.934 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.934 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.934 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.934 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libjpeg_turbo_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.938 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.939 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.951 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.951 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.951 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.951 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.953 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.954 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.985 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.985 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_dev: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.986 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.986 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_dev: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.986 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.986 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_dev: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.986 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.986 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_dev: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.987 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_dev: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.987 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.988 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_dev: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.988 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:04.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.012 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.012 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.013 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.013 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.014 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.015 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.043 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_dev: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.043 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_dev: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.043 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_dev: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.044 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_dev: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.045 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_dev: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.046 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_dev: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.061 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_dev: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.061 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_dev: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.061 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_dev: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.062 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_dev: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.063 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_dev: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.064 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_dev: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.090 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.091 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.091 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.091 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.092 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:05.093 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:06.259 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:06.259 INFO project_profile - __init__: Creating merged profile of 30 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:06.259 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:06.259 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:06.262 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.296 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.298 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.299 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.299 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.299 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.299 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.299 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.299 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.299 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.299 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.299 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.299 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.299 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.299 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.299 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.299 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.299 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.299 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.299 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.299 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.299 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.299 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.299 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.299 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.299 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.299 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.299 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.299 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.299 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:80, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.299 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.299 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.299 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:81:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.299 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.300 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1195:1196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.300 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1196:1197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.300 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1197:1198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.300 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1198:1199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.300 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1199:1200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.300 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1201:1202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.300 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1210:1211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.300 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1211:1212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.300 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1217:1218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.300 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1218:1219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.300 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1219:1220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.300 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1220:1221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.300 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1222:1223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.300 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1225:1226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.300 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1227:1228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.300 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1228:1229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.300 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1229:1230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.300 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1230:1231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.300 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1233:1234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.300 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1234:1235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.300 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1235:1236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.300 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1236:1237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.300 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1237:1238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.301 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1238:1239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.301 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1239:1240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.301 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1240:1241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.301 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1241:1242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.301 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1242:1243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.301 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1243:1244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.301 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1246:1247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.301 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1249:1250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.301 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1251:1252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.301 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1252:1253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.301 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1253:1254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.301 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1254:1255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.301 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1255:1256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.301 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1256:1257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.301 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1258:1259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.301 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1261:1262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.301 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1269:1270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.301 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1270:1271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.301 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1271:1272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.301 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1273:1274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.301 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1274:1275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.301 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1279:1280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.301 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1280:1281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.301 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1281:1282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.301 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1282:1283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.301 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1283:1284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.301 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1284:1285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.301 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1285:1286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.301 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1286:1287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.302 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1287:1288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.302 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1289:1290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.302 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:268:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.302 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:269:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.302 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:270:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.302 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:271:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.302 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:272:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.302 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:280:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.302 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:283:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.302 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:284:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.302 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:285:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.302 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:288:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.302 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:289:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.302 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:290:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.302 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:293:294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.302 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:294:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.302 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:295:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.302 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:296:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.302 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:297:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.302 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:298:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.302 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:299:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.302 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:300:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.302 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:301:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.302 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:302:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.302 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:305:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.302 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:307:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.302 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:308:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.303 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:309:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.303 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:310:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.303 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:311:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.303 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:313:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.303 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:314:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.303 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:316:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.303 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:317:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.303 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:318:319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.303 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:319:320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.303 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:320:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.303 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:321:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.303 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:322:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.303 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:323:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.303 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:324:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.303 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:326:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.303 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:327:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.303 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:328:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.303 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:329:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.303 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:330:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.303 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:331:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.303 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:332:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.303 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:333:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.303 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:336:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.303 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:337:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.303 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:338:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.303 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:339:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.303 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:340:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.303 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:341:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.303 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:342:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.303 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:344:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.303 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:345:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.303 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1098:1099, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.303 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1099:1100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.303 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1100:1101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.304 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1101:1102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.304 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1102:1103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.304 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1104:1105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.304 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1105:1106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.304 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1113:1114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.304 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1114:1115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.304 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1115:1116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.304 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1117:1118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.304 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1118:1119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.304 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1119:1120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.304 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1120:1121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.304 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1121:1122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.304 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1122:1123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.304 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1123:1124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.304 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1124:1125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.304 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1125:1126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.304 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1126:1127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.304 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1127:1128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.304 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1128:1129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.304 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1129:1130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.304 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1130:1131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.304 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1131:1132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.304 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1134:1135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.304 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1135:1136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.304 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1137:1138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.304 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1138:1139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.304 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1139:1140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.304 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1140:1141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.304 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1141:1142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.304 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1142:1143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.304 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1143:1144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.304 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1144:1145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.304 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1145:1146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.305 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1148:1149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.305 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1149:1150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.305 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1151:1152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.305 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1152:1153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.305 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1153:1154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.305 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1154:1155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.305 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1155:1156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.305 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1156:1157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.305 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1157:1158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.305 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1158:1159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.305 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1159:1160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.305 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1169:1170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.305 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1170:1171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.305 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1176:1177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.305 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1177:1178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.305 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1178:1179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.305 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1181:1182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.305 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1182:1183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.305 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1184:1185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.305 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1185:1186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.305 INFO project_profile - __init__: Line numbers are different in the same function: my_error_exit:175:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.305 INFO project_profile - __init__: Line numbers are different in the same function: my_error_exit:176:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.305 INFO project_profile - __init__: Line numbers are different in the same function: my_error_exit:178:80, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.305 INFO project_profile - __init__: Line numbers are different in the same function: my_error_exit:179:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.305 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:36:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.305 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:37:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.306 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:40:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.306 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:41:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.306 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:42:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.306 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:43:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.306 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:44:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.306 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:45:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.306 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:53:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.306 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:54:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.306 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:55:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.306 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:56:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.306 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:57:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.306 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:58:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.306 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:59:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.306 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:60:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.306 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:63:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.306 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:66:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.306 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:67:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.306 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:69:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.306 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:71:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.306 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:72:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.306 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:76:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.306 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:78:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.306 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:79:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.306 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:80:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.306 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:81:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.306 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:90:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.306 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:92:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.306 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:94:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.306 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:97:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.306 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:102:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.306 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:103:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.306 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:104:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.307 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:105:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.307 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:106:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.307 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_destroy_compress:115:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.307 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_destroy_compress:116:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.307 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_destroy_compress:117:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.307 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort_compress:127:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.307 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort_compress:128:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.307 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort_compress:129:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.307 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:146:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.307 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:147:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.307 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:148:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.307 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:149:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.307 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:151:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.307 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:152:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.307 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:153:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.307 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:154:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.307 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:156:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.307 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:157:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.307 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:158:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.307 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:159:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.307 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:160:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.307 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:161:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.307 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:162:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.307 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:174:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.307 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:175:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.307 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:177:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.307 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:178:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.307 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:180:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.307 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:181:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.308 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:182:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.308 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:183:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.308 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:184:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.308 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:186:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.308 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:187:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.308 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:188:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.308 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:189:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.308 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:190:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.308 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:191:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.308 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:192:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.308 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:193:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.308 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:197:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.308 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:198:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.308 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:199:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.308 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:200:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.308 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:201:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.308 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:202:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.308 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:203:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.308 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:204:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.308 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:205:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.308 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:206:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.308 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:207:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.308 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:208:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.308 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:209:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.308 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:210:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.308 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:211:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.308 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:212:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.308 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:216:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.308 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:217:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.309 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:218:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.309 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:219:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.309 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:221:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.309 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:222:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.309 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:224:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.309 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:225:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.309 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:552:419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.309 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:553:420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.309 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:555:422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.309 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:556:423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.309 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:560:427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.309 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:561:428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.309 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:562:429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.309 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:563:430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.309 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:564:431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.309 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:565:432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.309 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:566:433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.309 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:567:434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.309 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:568:435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.309 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:569:436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.309 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:571:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.309 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:572:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.309 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:573:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.309 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:574:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.309 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:576:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.309 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:579:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.309 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:580:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.309 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:581:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.309 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:582:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.309 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:583:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.309 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:585:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.310 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:586:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.310 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:587:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.310 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:588:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.310 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:589:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.310 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:590:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.310 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:591:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.310 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:592:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.310 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:593:460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.310 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:594:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.310 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:595:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.310 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:596:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.310 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:597:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.310 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:598:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.310 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:600:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.310 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:601:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.310 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:602:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.310 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:603:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.310 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:605:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.310 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:606:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.310 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:607:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.310 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:608:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.310 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:609:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.310 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:611:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.310 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:612:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.310 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:613:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.310 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:614:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.310 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:615:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.310 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:621:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.310 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:622:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.310 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:623:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.310 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:624:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.311 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:625:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.311 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:626:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.311 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:627:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.311 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:628:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.311 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:629:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.311 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:630:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.311 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:631:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.311 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:632:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.311 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:638:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.311 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:639:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.311 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:640:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.311 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:641:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.311 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:642:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.311 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:643:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.311 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:644:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.311 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:645:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.311 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:646:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.311 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:648:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.311 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:649:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.311 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:650:516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.311 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:651:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.311 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:652:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.311 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:653:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.311 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:654:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.311 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:655:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.311 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:656:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.311 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:657:523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.311 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:658:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.311 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:664:525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.311 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:665:526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.311 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:666:527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.311 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:667:528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.311 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:668:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.311 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:669:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.311 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:671:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.312 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:672:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.312 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:673:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.312 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:674:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.312 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:675:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.312 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:676:536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.312 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:677:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.312 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:678:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.312 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:679:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.312 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:685:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.312 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:686:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.312 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:687:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.312 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:688:544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.312 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:689:545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.312 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:695:546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.312 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:696:547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.312 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:697:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.312 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:698:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.312 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:700:550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.312 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:701:556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.312 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:702:557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.312 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:703:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.312 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:704:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.312 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:705:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.312 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:706:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.312 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:707:562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.312 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:708:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.312 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:714:564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.312 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:715:565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.312 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:716:566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.312 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:717:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.312 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:719:568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.312 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:720:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.312 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:721:570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.313 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:722:571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.313 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:723:572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.313 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:724:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.313 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:725:574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.313 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:726:575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.313 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:727:576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.313 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:728:577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.313 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:729:578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.313 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:730:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.313 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:736:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.313 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:737:581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.313 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:738:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.313 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:739:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.313 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:741:584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.313 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:742:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.313 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:743:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.313 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:744:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.313 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:750:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.313 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:751:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.313 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:752:591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.313 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:753:592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.313 INFO project_profile - __init__: Line numbers are different in the same function: null_method:541:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.313 INFO project_profile - __init__: Line numbers are different in the same function: null_method:543:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.313 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:453:320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.313 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:454:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.313 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:455:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.313 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:456:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.313 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:457:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.313 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:458:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.314 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:460:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.314 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:461:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.314 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:462:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.314 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:463:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.314 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:464:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.314 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:465:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.314 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:466:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.314 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:467:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.314 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:468:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.314 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:469:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.314 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:481:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.314 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:482:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.314 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:483:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.314 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:484:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.314 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:485:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.314 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:486:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.314 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:487:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.314 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:489:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.314 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:490:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.314 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:491:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.314 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:492:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.314 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:493:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.314 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:494:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.314 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:495:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.314 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:496:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.314 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:497:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.314 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:498:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.314 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:499:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.314 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:500:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.314 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:501:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.314 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:502:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.314 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:503:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.315 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:504:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.315 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:505:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.315 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:506:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.315 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:507:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.315 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:508:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.315 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:509:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.315 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:510:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.315 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:511:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.315 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:512:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.315 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:513:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.315 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:514:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.315 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:515:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.315 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:516:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.315 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:517:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.315 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:518:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.315 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:520:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.315 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:521:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.315 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:522:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.315 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:523:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.315 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:524:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.315 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:525:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.315 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:526:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.315 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:527:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.315 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:528:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.315 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:529:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.315 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:530:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.315 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:531:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.315 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:532:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:235:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:236:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:237:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:238:227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:239:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:240:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:241:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:248:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:249:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:250:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:251:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:252:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:253:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:256:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:257:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:258:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:259:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:260:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:264:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:265:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:266:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:267:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:268:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:269:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:270:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:271:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:272:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:273:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:278:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:279:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:280:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:281:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:282:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:283:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:284:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:285:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:289:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:290:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:291:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:292:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:293:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.316 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:302:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:303:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:310:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:312:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:313:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:314:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:315:304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:316:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:317:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:318:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:319:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:948:931, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:949:932, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:950:933, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:951:934, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:952:935, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:953:936, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:955:938, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:956:939, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:957:940, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:958:941, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:959:942, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:963:946, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:964:947, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:965:948, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:966:949, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:968:951, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:977:960, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:978:961, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:979:962, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:980:963, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:981:964, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:982:965, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:983:966, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:984:967, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:988:971, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:994:977, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:995:978, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:996:979, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:997:980, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:998:981, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:999:982, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1000:983, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1001:984, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1002:985, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1003:986, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.317 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1004:987, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.318 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1005:988, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.318 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1006:989, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.318 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1007:990, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.318 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1008:991, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.318 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1009:992, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.318 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1010:993, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.318 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1013:996, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.318 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1014:997, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.318 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1017:1000, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.318 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1021:1004, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.318 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1024:1007, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.318 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1025:1008, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.318 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1026:1009, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.318 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1027:1010, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.318 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1028:1011, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.318 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1030:1013, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.318 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1033:1016, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.318 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1034:1017, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.318 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1035:1018, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.318 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1036:1019, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.318 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1037:1020, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.318 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1038:1021, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.318 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1041:1024, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.318 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1044:1027, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.318 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1045:1028, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.318 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1047:1030, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.318 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1048:1031, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.319 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1055:1038, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.319 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1056:1039, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.319 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1057:1040, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.319 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1058:1041, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.319 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1059:1042, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.319 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1072:1055, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.319 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1073:1056, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.319 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1074:1057, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.319 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1075:1058, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.319 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1076:1059, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.319 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1078:1061, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.319 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1079:1062, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.319 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1080:1063, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.319 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1081:1064, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.319 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1082:1065, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.319 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1083:1066, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.319 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1086:1069, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.319 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1087:1070, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.319 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1088:1071, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.319 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1091:1074, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.319 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1098:1081, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.319 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1099:1082, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.319 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1100:1083, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.319 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1101:1084, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.319 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1104:1087, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.319 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1105:1088, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.342 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort:33:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.342 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort:34:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.342 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort:37:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.342 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort:38:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.342 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort:43:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.342 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort:44:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.342 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort:45:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.342 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort:48:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.342 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort:49:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.342 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort:53:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.342 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort:54:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.342 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort:55:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.342 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort:56:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.342 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort:57:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.342 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort:58:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.342 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_destroy:74:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.342 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_destroy:77:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.342 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_destroy:78:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.342 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_destroy:80:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.342 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_destroy:81:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.342 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_alloc_quant_table:91:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.342 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_alloc_quant_table:92:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.343 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_alloc_quant_table:94:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.343 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_alloc_quant_table:95:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.343 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_alloc_quant_table:96:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.343 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_alloc_quant_table:97:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.343 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_alloc_quant_table:98:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.343 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_alloc_huff_table:103:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.343 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_alloc_huff_table:104:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.343 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_alloc_huff_table:106:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.343 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_alloc_huff_table:107:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.343 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_alloc_huff_table:108:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.343 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_alloc_huff_table:109:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.343 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_alloc_huff_table:110:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.343 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:321:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.343 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:322:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.343 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:323:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.343 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:324:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.343 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:325:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.343 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:327:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.343 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:328:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.343 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:332:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.343 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:333:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.343 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:334:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.343 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:335:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.343 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:336:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.343 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:337:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.343 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:338:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.343 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:339:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.343 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:340:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.343 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:341:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.343 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:343:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.343 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:344:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.344 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:346:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.344 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:347:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.344 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:348:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.344 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:349:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.344 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:350:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.344 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:356:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.344 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:358:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.344 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:359:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.344 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:360:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.344 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:364:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.344 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:366:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.344 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:367:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.344 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:368:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.344 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:369:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.344 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:370:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.344 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:371:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.344 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:372:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.344 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:373:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.344 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:374:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.344 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:375:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.344 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:376:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.344 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_prep:87:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.344 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_prep:88:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.344 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_prep:90:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.344 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_prep:91:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.344 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_prep:94:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.345 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_prep:96:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.345 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_prep:97:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.345 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_prep:101:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.345 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_prep:103:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.345 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_prep:104:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.345 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_prep:105:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.345 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:140:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.345 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:141:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.345 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:142:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.345 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:143:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.345 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:144:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.345 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:145:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.345 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:147:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.345 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:148:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.345 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:150:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.345 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:151:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.345 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:152:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.345 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:153:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.345 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:154:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.345 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:155:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.345 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:156:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.345 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:157:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.345 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:158:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.345 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:159:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.345 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:161:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.345 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:162:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.345 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:163:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.345 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:164:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.346 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:165:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.346 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:166:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.346 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:167:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.346 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:168:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.346 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:170:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.346 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:171:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.346 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:172:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.346 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:173:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.346 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:174:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.346 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:175:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.346 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:176:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.346 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:180:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.346 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:181:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.346 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:182:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.346 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:183:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.346 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:184:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.346 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:185:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.346 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:186:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.346 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:187:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.346 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:188:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.346 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:189:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.346 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:190:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.346 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:191:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.346 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:192:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.346 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:467:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.346 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:468:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.346 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:469:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.346 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:470:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.347 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:471:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.347 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:473:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.347 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:474:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.347 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:478:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.347 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:479:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.347 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:480:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.347 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:481:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.347 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:482:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.347 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:483:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.347 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:484:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.347 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:485:487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.347 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:486:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.347 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:487:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.347 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:489:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.347 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:490:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.347 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:491:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.347 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:492:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.347 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:493:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.347 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:494:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.347 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:495:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.347 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:497:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.347 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:498:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.347 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:501:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.347 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:502:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.347 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:503:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.347 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:504:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.347 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:505:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.347 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:506:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.347 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:507:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.347 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:508:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.348 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:509:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.348 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:510:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.348 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:511:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.348 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:512:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.348 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:513:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.348 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:514:516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.348 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:520:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.348 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:521:523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.348 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:522:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.348 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:523:525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.348 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:524:526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.348 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:530:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.348 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:531:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.348 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:532:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.348 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:533:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.348 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:534:536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.348 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:540:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.348 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:541:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.348 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:542:544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.348 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:543:545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.348 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:544:546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.348 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:545:547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.348 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:546:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.348 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:547:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.348 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:548:550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.348 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:550:552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.348 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:551:553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.349 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:552:554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.349 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:553:555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.349 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:554:556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.349 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_downsample:88:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.349 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_downsample:90:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.349 INFO project_profile - __init__: Line numbers are different in the same function: sep_downsample:129:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.349 INFO project_profile - __init__: Line numbers are different in the same function: sep_downsample:130:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.349 INFO project_profile - __init__: Line numbers are different in the same function: sep_downsample:131:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.349 INFO project_profile - __init__: Line numbers are different in the same function: sep_downsample:132:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.349 INFO project_profile - __init__: Line numbers are different in the same function: sep_downsample:133:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.349 INFO project_profile - __init__: Line numbers are different in the same function: sep_downsample:135:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.349 INFO project_profile - __init__: Line numbers are different in the same function: sep_downsample:136:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.349 INFO project_profile - __init__: Line numbers are different in the same function: sep_downsample:137:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.349 INFO project_profile - __init__: Line numbers are different in the same function: sep_downsample:138:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.349 INFO project_profile - __init__: Line numbers are different in the same function: sep_downsample:139:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.349 INFO project_profile - __init__: Line numbers are different in the same function: sep_downsample:140:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.349 INFO project_profile - __init__: Line numbers are different in the same function: sep_downsample:141:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.349 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:101:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.349 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:102:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.349 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:103:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.349 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:104:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.349 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:105:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.349 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:106:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.349 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:108:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.349 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:109:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.349 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:110:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.349 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:111:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.349 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:112:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.350 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:113:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.350 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:114:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.350 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:115:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.350 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:116:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.350 INFO project_profile - __init__: Line numbers are different in the same function: fullsize_downsample:202:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.350 INFO project_profile - __init__: Line numbers are different in the same function: fullsize_downsample:203:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.350 INFO project_profile - __init__: Line numbers are different in the same function: fullsize_downsample:206:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.350 INFO project_profile - __init__: Line numbers are different in the same function: fullsize_downsample:207:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.350 INFO project_profile - __init__: Line numbers are different in the same function: fullsize_downsample:209:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.350 INFO project_profile - __init__: Line numbers are different in the same function: fullsize_downsample:210:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.350 INFO project_profile - __init__: Line numbers are different in the same function: fullsize_downsample:211:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.375 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:96:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.375 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:97:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.375 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:98:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.375 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:99:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.375 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:105:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.375 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:107:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.375 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:108:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.375 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:109:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.375 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:110:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.375 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:113:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.375 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:114:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.375 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:115:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.375 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:116:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.375 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:117:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.375 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:125:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.375 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:352:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.375 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:353:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.375 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:354:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.375 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:355:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.375 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:357:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.375 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:358:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.375 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:359:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.376 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:360:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.376 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:361:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.376 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:364:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.376 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:365:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.376 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:366:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.376 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:367:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.376 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:368:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.376 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:369:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.376 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:370:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.376 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:371:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.376 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:372:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.376 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:373:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.376 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:374:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.376 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:375:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.376 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:376:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.376 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:379:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.376 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:380:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.376 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:381:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.376 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:382:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.376 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:383:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.376 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:384:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.376 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:385:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.376 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:391:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.376 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:392:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.376 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:393:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.377 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:398:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.377 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:399:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.377 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:402:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.377 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:403:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.377 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:404:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.377 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:405:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.377 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:406:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.377 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:407:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.377 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:408:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.377 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:409:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.377 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:410:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.377 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:49:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.377 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:50:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.377 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:51:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.377 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:52:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.377 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:53:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.377 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:54:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.377 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:55:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.377 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:56:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.377 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:57:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.377 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:95:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.377 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:96:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.377 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:131:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.378 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:132:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.378 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:133:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.378 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:134:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.378 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_compressor:314:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.378 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_compressor:315:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.378 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_compressor:316:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.378 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_compressor:317:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.378 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_compressor:320:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.378 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_compressor:321:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.378 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:148:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.378 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:149:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.378 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:150:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.378 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:151:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.378 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:152:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.378 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:153:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.378 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:156:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.378 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:157:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.378 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:159:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.378 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:160:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.378 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:161:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.378 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:162:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.378 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:163:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.378 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:164:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.378 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:167:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.379 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:168:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.379 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:173:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.379 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:174:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.379 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:719:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.379 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:720:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.379 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:721:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.379 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:722:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.379 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:724:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.379 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:725:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.379 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:726:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.379 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:727:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.379 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:729:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.379 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:730:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.379 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:731:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.379 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:735:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.379 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:736:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.379 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:737:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.379 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:738:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.379 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:740:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.379 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:746:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.379 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:747:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.379 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:748:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.379 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:750:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.379 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:751:745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.379 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:752:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.379 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:753:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.379 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:754:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.380 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:755:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.380 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:756:750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.380 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:757:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.380 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:760:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.380 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:762:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.380 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:763:757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.380 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:764:758, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.380 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:765:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.380 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:766:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.380 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:767:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.380 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:769:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.380 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:770:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.380 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:771:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.380 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:772:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.380 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:773:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.380 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:774:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.380 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:775:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.380 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:776:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.380 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:777:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.380 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:778:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.380 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:780:774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.380 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:783:777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.380 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:785:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.380 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:786:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.380 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:787:781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.380 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:788:782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.380 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:789:783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.381 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:791:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.381 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:792:786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.381 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:793:787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.381 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:794:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.381 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:795:789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.381 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:796:790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.381 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:797:791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.381 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:798:792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.381 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:800:794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.381 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:801:795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.381 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:576:570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.381 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:577:571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.381 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:579:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.381 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:580:574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.381 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:584:578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.381 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:585:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.381 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:586:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.381 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:587:581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.381 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:588:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.381 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:589:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.381 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:590:584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.381 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:591:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.381 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:592:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.381 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:593:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.381 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:594:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.381 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:595:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.382 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:596:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.382 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:597:591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.382 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:599:593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.382 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:600:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.382 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:602:596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.382 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:603:597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.382 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:604:598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.382 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:605:599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.382 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:606:600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.382 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:608:602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.382 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:609:603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.382 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:610:604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.382 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:611:605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.382 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:612:606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.382 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:613:607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.382 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:614:608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.382 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:615:609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.382 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:616:610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.382 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:620:614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.382 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:621:615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.382 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:622:616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.382 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:623:617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.382 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:624:618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.382 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:627:621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.382 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:628:622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.382 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:629:623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.382 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:630:624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.382 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:631:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.382 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:632:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.383 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:634:628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.383 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:635:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.383 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:636:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.383 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:637:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.383 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:638:632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.383 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:639:633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.383 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:640:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.383 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:641:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.383 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:643:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.383 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:646:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.383 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:647:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.383 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:648:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.383 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:649:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.383 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:650:644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.383 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:441:435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.383 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:442:436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.383 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:444:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.383 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:445:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.383 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:447:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.383 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:448:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.383 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:450:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.383 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:451:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.383 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:452:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.383 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:453:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.383 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:454:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.383 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:455:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.383 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:456:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.383 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:457:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.384 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:458:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.384 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:459:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.384 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:460:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.384 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:461:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.384 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:463:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.384 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:464:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.384 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:465:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.384 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:466:460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.384 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:467:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.384 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:468:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.384 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:469:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.384 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:470:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.384 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:471:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.384 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:472:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.384 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:473:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.384 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:474:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.384 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:475:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.384 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:476:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.384 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:477:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.384 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:484:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.384 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:485:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.384 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:486:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.384 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:487:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.384 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:489:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.384 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:492:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.384 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:495:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.384 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:496:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.384 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:499:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.385 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:500:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.385 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:501:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.385 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:502:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.385 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:503:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.385 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:507:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.385 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:508:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.385 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:509:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.385 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:512:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.385 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:513:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.385 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:515:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.385 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:518:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.385 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:519:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.385 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:520:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.385 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:523:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.385 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:524:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.385 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:525:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.385 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:526:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.385 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:527:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.385 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:528:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.385 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:530:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.385 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:532:526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.385 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:533:527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.385 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:535:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.385 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:536:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.385 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:537:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.385 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:538:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.385 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:540:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.386 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:541:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.386 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:542:536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.386 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:543:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.386 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:544:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.386 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:545:539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.386 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:547:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.386 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:548:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.386 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:549:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.386 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:550:544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.386 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:551:545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.386 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:552:546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.386 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:553:547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.386 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:555:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.386 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:559:553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.386 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:560:554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.386 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:561:555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.386 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:562:556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.386 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:563:557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.386 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:679:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.386 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:680:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.386 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:685:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.386 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:688:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.386 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:689:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.386 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:693:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.386 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:694:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.386 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:695:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.386 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:696:690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.387 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:697:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.387 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:699:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.387 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:700:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.387 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:701:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.387 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:703:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.387 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:704:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.387 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:705:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.387 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:706:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.387 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:707:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.387 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:709:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.387 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:710:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.387 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:196:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.387 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:197:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.387 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:198:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.387 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:200:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.387 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:201:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.387 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:202:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.387 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:203:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.387 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:204:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.387 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:205:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.387 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:208:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.387 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:209:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.387 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:210:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.387 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:221:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.387 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:222:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.387 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:223:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.387 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:224:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.388 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:225:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.388 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:226:234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.388 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:229:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.388 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:230:236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.388 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:232:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.388 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:237:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.388 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:238:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.388 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:240:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.388 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:241:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.388 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:242:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.388 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:243:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.388 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:244:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.388 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:245:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.388 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:247:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.388 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:248:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.388 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:249:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.388 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:250:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.388 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:251:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.388 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:252:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.388 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:366:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.388 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:367:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.388 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:368:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.388 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:369:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.388 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:376:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.388 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:379:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.389 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:380:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.389 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:381:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.389 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:384:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.389 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:385:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.389 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:386:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.389 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:389:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.389 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:390:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.389 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:392:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.389 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:393:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.389 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:394:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.389 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:395:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.389 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:396:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.389 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:397:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.389 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:398:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.389 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:401:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.389 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:405:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.389 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:406:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.389 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:407:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.389 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:409:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.389 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:410:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.389 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:411:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.389 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:412:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.389 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:414:413, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.389 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:415:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.389 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:438:437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.389 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:439:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.389 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:440:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.389 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:441:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.389 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:442:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.390 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:443:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.390 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:444:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.390 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:445:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.390 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:446:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.390 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:447:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.390 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:448:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.390 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:449:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.390 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:450:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.390 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:451:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.390 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:452:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.390 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:453:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.390 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:454:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.390 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:455:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.390 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:456:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.390 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:459:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.390 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:460:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.390 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:462:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.390 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:465:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.390 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:466:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.390 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:467:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.390 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:468:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.390 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:471:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.390 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:472:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.390 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:473:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.390 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:474:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.390 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:475:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.390 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:476:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.390 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:477:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.391 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:478:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.391 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:479:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.391 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:481:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.391 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:483:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.391 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:484:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.391 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:487:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.391 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:488:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.391 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:489:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.391 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:490:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.391 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:491:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.391 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:492:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.391 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:493:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.391 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:494:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.391 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:495:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.391 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:496:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.391 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:498:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.391 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:499:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.391 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:501:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.391 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:502:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.391 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:503:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.391 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:506:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.391 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:507:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.391 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:508:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.391 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:509:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.391 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:510:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.391 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:511:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.391 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:512:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.391 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:513:516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.392 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:514:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.392 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:515:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.392 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:517:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.392 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:518:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.392 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:519:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.392 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:521:523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.392 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:522:525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.392 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:523:526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.392 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:526:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.392 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:527:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.392 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:528:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.392 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:529:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.392 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:530:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.392 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:531:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.392 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:532:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.392 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:533:536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.392 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:534:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.392 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:535:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.392 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:537:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.392 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:542:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.392 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:543:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.392 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:640:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.392 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:641:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.392 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:642:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.392 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:645:644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.392 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:646:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.392 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:649:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.392 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:650:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.393 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:652:651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.393 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:653:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.393 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:654:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.393 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:655:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.393 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:656:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.393 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:657:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.393 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:658:657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.393 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:659:658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.393 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:661:660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.393 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:662:661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.393 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:698:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.393 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:699:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.393 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:700:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.393 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:701:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.393 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:702:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.393 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:703:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.393 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:704:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.393 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:705:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.393 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:706:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.393 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:707:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.393 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:708:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.393 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:709:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.393 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:710:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.393 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:716:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.393 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:717:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.393 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:718:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.393 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:719:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.393 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:720:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.394 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:721:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.394 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:723:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.394 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:724:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.394 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:725:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.394 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:726:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.394 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:727:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.394 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:728:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.394 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:729:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.394 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:730:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.394 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:731:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.394 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:732:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.394 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:733:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.394 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:735:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.394 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:736:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.394 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:737:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.394 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:738:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.394 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:739:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.394 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:740:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.394 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:741:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.394 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:743:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.394 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:744:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.394 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:747:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.394 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:748:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.394 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:754:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.394 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:755:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.394 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:756:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.394 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:757:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.394 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:761:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.395 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:762:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.395 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:763:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.395 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:767:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.395 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:768:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.395 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:769:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.395 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:770:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.395 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:772:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.395 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:773:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.395 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:775:774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.395 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:776:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.395 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:777:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.395 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:778:777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.395 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:779:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.395 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:780:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.395 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:781:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.395 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:782:781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.395 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:783:782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.395 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:784:783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.395 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:785:784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.395 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:786:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.395 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:787:786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.395 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:788:787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.395 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:789:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.395 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:791:790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.395 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:792:791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.395 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:793:792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.395 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:794:793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.396 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:796:795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.396 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:797:796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.396 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:799:798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.396 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:800:799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.396 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:801:800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.396 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:802:801, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.396 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:803:802, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.396 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:804:803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.396 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:805:804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.396 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:806:805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.396 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:807:806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.396 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:808:807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.396 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:809:808, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.396 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:810:809, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.396 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:811:810, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.396 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:812:811, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.396 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:813:812, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.396 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:814:813, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.396 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:924:923, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.396 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:925:924, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.396 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:926:925, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.396 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:927:926, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.396 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:928:927, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.396 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:929:928, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.396 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:930:929, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.396 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:931:930, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.396 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:932:931, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.397 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:933:932, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.397 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:936:935, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.397 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:937:936, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.397 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:938:937, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.397 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:941:940, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.397 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:942:941, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.397 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:943:942, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.397 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:944:943, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.397 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:946:945, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.397 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:947:946, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.397 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:948:947, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.397 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:949:948, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.397 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:957:956, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.397 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:958:957, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.397 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:959:958, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.397 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:961:960, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.397 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:963:962, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.397 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:964:963, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.397 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:965:964, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.397 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:966:965, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.397 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:967:966, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.397 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:972:971, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.397 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:973:972, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.397 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:978:977, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.397 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:979:978, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.397 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:980:979, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.397 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:981:980, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.397 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:982:981, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.397 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:983:982, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.397 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:984:983, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.397 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:985:984, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.398 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:986:985, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.398 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:987:986, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.398 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:988:987, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.398 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:989:988, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.398 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:990:989, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.398 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:991:990, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.398 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:992:991, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.398 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:993:992, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.398 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:994:993, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.398 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:995:994, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.398 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:996:995, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.398 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:997:996, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.398 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:998:997, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.398 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:999:998, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.398 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:1000:999, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.398 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:1002:1001, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.398 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:1003:1002, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.398 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:1005:1004, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.398 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:1006:1005, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.398 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:665:662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.398 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:666:663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.398 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:667:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.398 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:668:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.398 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:669:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.398 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:671:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.398 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:672:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.399 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:674:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.399 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:677:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.399 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:678:675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.399 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:679:676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.399 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:680:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.399 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:681:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.399 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:682:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.399 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:683:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.399 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:684:681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.399 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:685:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.399 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:686:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.399 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:689:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.399 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:690:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.399 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:691:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.399 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:693:690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.399 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:694:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.399 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:695:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.399 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:696:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.399 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:698:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.399 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:699:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.399 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:700:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.399 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:703:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.399 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:704:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.399 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:705:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.399 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:707:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.399 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:708:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.399 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:709:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.399 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:710:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.399 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:711:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.400 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:712:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.400 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:713:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.400 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:714:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.400 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:715:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.400 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:716:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.400 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:717:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.400 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:718:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.400 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:719:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.400 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:720:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.400 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:721:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.400 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:722:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.400 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:724:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.400 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:725:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.400 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:726:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.400 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:727:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.400 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:728:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.400 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:729:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.400 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:730:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.400 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:731:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.400 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:732:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.400 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:733:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.400 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:734:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.400 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:735:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.400 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:737:733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.400 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:738:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.400 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:739:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.400 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:740:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.400 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:741:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.401 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:742:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.401 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:743:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.401 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:744:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.401 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:745:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.401 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:746:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.401 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:747:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.401 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:748:745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.401 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:749:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.401 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:750:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.401 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:751:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.401 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:752:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.401 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:753:750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.401 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:754:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.401 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:755:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.401 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:756:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.401 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:757:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.401 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:758:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.401 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:759:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.401 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:760:757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.401 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:761:758, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.401 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:762:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.401 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:763:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.401 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:764:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.401 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:765:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.401 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:766:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.401 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:767:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.401 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:769:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.401 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:770:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.402 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:771:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.402 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:772:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.402 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:773:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.402 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:774:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.402 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:775:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.402 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:776:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.402 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:777:774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.402 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:778:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.402 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:779:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.402 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:780:777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.402 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:781:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.402 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:782:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.402 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:783:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.402 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:788:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.402 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:789:786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.402 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:790:787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.402 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:791:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.402 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:792:789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.402 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:793:790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.402 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:794:791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.402 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:795:792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.402 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:796:793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.402 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:797:794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.402 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:798:795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.402 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:799:796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.402 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:800:798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.402 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:802:799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.402 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:803:800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.402 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:804:801, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.403 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:805:802, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.403 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:806:803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.403 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:807:806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.403 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:810:807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.403 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:811:808, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.403 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:812:809, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.403 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:813:810, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.403 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:814:811, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.403 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:815:812, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.403 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:816:813, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.403 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:817:814, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.403 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:818:815, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.403 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:819:816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.403 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:820:819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.403 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:823:822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.403 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:826:823, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.403 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:827:824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.403 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:828:825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.403 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:829:827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.403 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:831:828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.403 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:832:829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.403 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:833:830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.403 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:834:831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.403 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:835:834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.403 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:838:835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.403 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:839:838, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.403 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:842:839, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.403 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:843:840, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.403 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:844:841, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.404 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:845:842, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.404 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:846:843, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.404 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:847:844, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.404 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:848:845, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.404 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:849:847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.404 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:851:848, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.404 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:852:849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.404 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:853:850, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.404 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:854:851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.404 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:139:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.404 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:140:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.404 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:141:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.404 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:142:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.404 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:143:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.404 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:144:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.404 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:145:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.404 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:147:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.404 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:148:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.404 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:149:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.404 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:150:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.404 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:151:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.404 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:152:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.404 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:167:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.404 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:168:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.404 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:169:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.404 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:170:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.404 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:171:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.405 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:172:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.405 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:173:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.405 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:174:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.405 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:175:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.405 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:176:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.405 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:177:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.405 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:178:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.405 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:180:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.405 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:181:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.405 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:182:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.405 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:183:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.405 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:184:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.405 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:185:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.405 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:186:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.405 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:187:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.405 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:188:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.405 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:189:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.405 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:190:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.405 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:191:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.405 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:192:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.405 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:193:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.405 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:194:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.405 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:195:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.405 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:202:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.405 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:203:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.405 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:204:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.405 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:205:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.406 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:206:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.406 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:207:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.406 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:208:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.406 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:210:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.406 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:211:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.406 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:212:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.406 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:213:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.406 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:214:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.406 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:215:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.406 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:216:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.406 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:217:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.406 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:218:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.406 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:219:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.406 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:220:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.406 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:221:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.406 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:222:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.406 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:223:222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.406 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:224:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.406 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:225:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.406 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:241:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.406 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:242:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.406 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:243:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.406 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:244:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.406 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:245:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.406 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:246:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.406 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:247:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.407 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:248:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.407 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:249:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.407 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:250:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.407 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:251:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.407 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:252:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.407 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:254:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.407 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:255:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.407 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:256:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.407 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:257:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.407 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:258:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.407 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:259:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.407 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:260:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.407 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:261:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.407 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:262:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.407 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:263:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.407 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:264:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.407 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:265:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.407 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:266:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.407 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:267:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.407 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:268:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.407 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:269:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.407 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:276:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.407 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:277:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.407 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:278:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.407 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:279:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.407 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:280:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.407 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:281:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.407 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:282:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.407 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:284:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.407 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:285:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.407 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:286:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.407 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:287:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.408 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:288:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.408 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:289:288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.408 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:290:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.408 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:291:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.408 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:292:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.408 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:293:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.408 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:294:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.408 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:295:294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.408 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:296:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.408 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:297:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.408 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:298:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.408 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:299:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.408 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:300:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.408 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:301:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.408 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:302:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.408 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:303:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.408 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:489:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.408 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:490:487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.408 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:491:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.408 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:492:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.408 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:493:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.408 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:494:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.408 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:495:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.408 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:497:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.408 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:498:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.408 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:499:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.408 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:500:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.408 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:501:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.408 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:502:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.408 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:503:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.409 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:504:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.409 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:505:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.409 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:506:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.409 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:507:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.409 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:508:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.409 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:509:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.409 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:510:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.409 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:516:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.409 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:517:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.409 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:518:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.409 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:519:516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.409 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:520:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.409 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:521:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.409 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:522:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.409 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:523:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.409 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:524:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.409 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:525:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.409 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:526:523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.409 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:527:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.409 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:529:526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.409 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:530:527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.409 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:531:528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.409 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:532:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.409 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:533:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.409 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:534:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.409 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:535:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.409 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:536:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.409 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:537:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.410 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:538:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.410 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:539:536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.410 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:540:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.410 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:541:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.410 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:542:539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.410 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:543:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.410 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:544:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.410 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:545:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.410 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:551:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.410 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:552:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.410 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:553:550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.410 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:554:551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.410 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:555:552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.410 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:556:553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.410 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:557:554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.410 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:559:556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.410 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:560:557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.410 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:561:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.410 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:562:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.410 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:563:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.410 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:564:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.410 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:565:562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.410 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:566:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.410 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:567:564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.410 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:568:565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.410 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:569:566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.410 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:570:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.410 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:571:568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.411 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:572:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.411 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:573:570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.411 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:574:571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.411 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:309:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.411 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:310:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.411 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:311:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.411 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:312:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.411 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:313:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.411 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:314:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.411 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:316:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.411 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:317:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.411 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:318:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.411 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:319:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.411 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:320:319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.411 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:321:320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.411 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:322:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.411 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:323:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.411 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:324:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.411 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:331:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.411 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:332:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.411 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:333:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.411 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:334:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.411 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:335:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.411 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:336:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.411 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:337:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.411 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:338:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.411 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:339:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.411 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:340:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.412 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:341:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.412 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:342:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.412 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:344:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.412 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:345:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.412 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:346:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.412 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:347:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.412 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:348:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.412 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:349:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.412 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:350:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.412 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:351:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.412 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:352:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.412 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:353:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.412 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:354:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.412 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:355:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.412 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:356:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.412 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:357:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.412 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:358:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.412 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:359:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.412 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:360:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.412 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:361:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.412 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:368:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.412 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:369:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.412 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:370:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.412 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:371:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.412 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:372:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.412 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:373:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.412 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:374:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.413 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:376:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.413 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:377:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.413 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:378:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.413 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:379:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.413 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:380:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.413 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:381:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.413 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:382:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.413 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:383:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.413 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:384:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.413 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:385:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.413 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:386:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.413 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:387:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.413 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:388:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.413 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:389:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.413 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:390:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.413 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:391:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.413 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:392:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.413 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:393:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.413 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:394:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.413 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:580:577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.413 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:581:578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.413 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:582:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.413 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:583:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.413 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:584:581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.413 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:585:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.413 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:586:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.413 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:587:584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.413 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:588:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.413 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:589:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.413 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:590:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.413 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:591:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.414 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:593:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.414 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:594:591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.414 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:595:592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.414 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:596:593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.414 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:597:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.414 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:598:595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.414 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:599:596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.414 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:600:597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.414 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:601:598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.414 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:602:599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.414 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:603:600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.414 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:604:601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.414 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:605:602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.414 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:606:603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.414 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:607:604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.414 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:608:605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.414 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:609:606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.414 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:610:607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.414 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:611:608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.414 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:612:609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.414 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:613:610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.414 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:614:611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.414 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:615:612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.414 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:616:613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.414 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:617:614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.414 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:618:615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.414 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:619:616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.414 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:625:622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.415 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:626:623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.415 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:627:624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.415 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:628:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.415 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:629:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.415 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:630:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.415 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:631:628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.415 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:633:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.415 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:634:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.415 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:635:632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.415 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:636:633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.415 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:637:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.415 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:638:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.415 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:639:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.415 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:640:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.415 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:641:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.415 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:642:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.415 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:643:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.415 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:644:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.415 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:645:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.415 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:646:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.415 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:647:644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.415 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:648:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.415 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:649:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.415 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:650:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.415 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:651:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.415 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:652:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.415 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:653:650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.415 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:654:651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.416 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:655:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.416 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:656:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.416 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:400:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.416 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:401:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.416 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:402:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.416 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:403:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.416 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:404:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.416 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:405:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.416 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:406:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.416 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:407:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.416 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:408:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.416 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:409:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.416 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:410:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.416 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:411:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.416 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:413:412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.416 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:414:413, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.416 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:415:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.416 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:416:415, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.416 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:417:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.416 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:418:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.416 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:419:418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.416 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:420:419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.416 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:421:420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.416 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:422:421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.416 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:423:422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.416 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:424:423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.416 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:425:424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.416 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:426:425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.416 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:427:426, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.416 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:428:427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.416 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:429:428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.417 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:437:435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.417 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:438:436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.417 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:439:437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.417 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:440:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.417 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:441:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.417 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:442:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.417 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:443:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.417 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:445:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.417 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:446:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.417 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:447:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.417 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:448:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.417 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:449:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.417 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:450:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.417 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:451:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.417 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:452:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.417 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:453:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.417 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:454:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.417 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:455:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.417 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:456:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.417 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:457:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.417 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:458:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.417 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:459:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.417 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:460:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.417 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:461:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.417 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:462:460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.417 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:463:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.417 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:464:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.418 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:465:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.418 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:466:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.418 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:467:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.418 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_ppm:865:860, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.418 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_ppm:867:862, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.418 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:876:871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.418 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:877:872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.418 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:882:874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.418 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:883:875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.418 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:884:878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.418 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:885:879, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.418 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:888:880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.418 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:889:882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.418 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:890:883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.418 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:892:884, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.418 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:893:886, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.418 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:894:887, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.418 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:111:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.418 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:112:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.418 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:113:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.418 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:114:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.418 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:116:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.418 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:117:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.418 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:118:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.418 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:120:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.418 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:121:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:122:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:123:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:124:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:125:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:126:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:127:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:128:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:129:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:130:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:131:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:132:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:134:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:135:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:136:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:137:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:138:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:139:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:296:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:297:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:298:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:300:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:302:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:303:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:304:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:305:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:306:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:307:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:308:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:309:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:310:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:312:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:314:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:315:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:316:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:317:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.419 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:318:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:323:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:324:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:325:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:330:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:331:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:332:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:334:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:335:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:336:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:337:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:339:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:341:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:342:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:344:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:345:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:346:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:347:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:348:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:349:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:350:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:351:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:355:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:356:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:357:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:358:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:359:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:360:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:361:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:362:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:365:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:367:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:369:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:370:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:371:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:372:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:373:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:374:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:375:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:376:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:377:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:378:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:380:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:381:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.420 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:383:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:384:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:389:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:390:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:391:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:393:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:395:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:396:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:398:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:399:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:401:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:402:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:403:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:405:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:406:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:407:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:408:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:409:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:410:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:411:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:412:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:414:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:416:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:417:424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:539:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:540:536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:541:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:542:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:544:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:545:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:547:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:548:544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:549:545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:550:546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:552:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:553:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:554:550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:555:551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:556:552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:557:553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:558:554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:559:555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:560:556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:561:557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:562:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:564:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:565:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.421 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:566:562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:567:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:568:564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:569:565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:570:566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:571:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:572:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:574:570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:575:571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:581:576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:582:577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:583:578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:584:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:586:581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:588:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:589:584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:590:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:592:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:593:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:594:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:595:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:596:591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:672:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:673:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:674:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:676:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:678:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:679:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:680:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:681:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:682:675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:683:676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:684:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:685:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:686:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:687:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:688:681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:689:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:690:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:691:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:692:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:693:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:694:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:695:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:696:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:697:690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.422 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:698:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:699:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:700:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:701:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:702:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:703:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:704:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:705:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:706:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:707:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:708:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:709:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:710:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:711:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:712:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:713:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:714:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:715:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:716:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:717:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:718:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:719:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:720:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:721:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:722:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:723:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:724:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:725:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:726:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:727:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:728:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:729:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:730:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:731:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:732:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:733:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:734:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:735:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:736:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:737:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:738:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:739:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:740:733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:741:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:742:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:743:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.423 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:744:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:745:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:746:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:747:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:748:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:749:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:750:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:751:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:752:745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:753:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:754:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:755:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:756:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:757:750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:758:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:759:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:760:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:761:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:762:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:763:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:764:757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:765:758, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:766:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:767:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:768:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:769:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:770:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:771:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:772:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:773:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:774:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:775:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:776:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:777:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:778:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:779:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:780:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:781:774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:782:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:783:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:784:777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:785:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:786:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:787:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:788:781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.424 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:789:782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:790:783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:791:784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:792:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:793:786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:794:787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:795:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:796:789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:797:791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:798:792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:799:793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:808:798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:809:799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:810:800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:812:802, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:813:803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:814:804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:815:805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:816:806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:817:807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:818:808, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:819:809, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:820:810, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:821:811, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:822:812, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:823:813, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:824:814, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:825:815, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:826:816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:827:817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:828:818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:829:819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:830:820, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:831:821, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:832:822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:833:823, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:834:824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:835:825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:836:826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:837:827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:838:828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:839:829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:840:830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:841:831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:842:832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:843:833, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:844:834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:845:835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.425 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:846:836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:847:837, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:848:838, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:849:839, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:850:840, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:851:841, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:852:842, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:853:843, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:854:844, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:855:845, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:856:846, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:857:847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:858:848, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:859:849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:860:850, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:861:851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:862:852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:863:853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:864:855, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:865:856, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3Alloc:878:866, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3Alloc:879:867, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3Alloc:880:868, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3Free:891:879, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3Free:892:880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3Free:893:881, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:904:892, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:905:893, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:906:894, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:907:895, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:909:897, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:910:898, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:911:899, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:913:901, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:914:902, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:919:907, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:920:908, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:921:909, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:922:910, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:928:916, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:929:917, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:930:918, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1127:1115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1128:1116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1129:1117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1130:1118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1133:1121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.426 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1134:1122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1135:1123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1136:1124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1137:1125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1138:1126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1139:1127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1140:1128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1142:1130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1144:1132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1145:1133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1146:1134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1148:1136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1150:1138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1152:1140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1153:1141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1154:1142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:334:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:335:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:337:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:338:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:339:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:341:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:342:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:343:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:344:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:345:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:346:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:348:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:349:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:350:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:351:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:352:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:353:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:355:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:356:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:358:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:359:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:360:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:361:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:362:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:363:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:364:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:365:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:366:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:367:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:368:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:369:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:370:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:371:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.427 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:372:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:373:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:374:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:375:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:376:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:378:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:379:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:380:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:381:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:382:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:383:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:385:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:386:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:387:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:388:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:389:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:390:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:391:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:392:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:393:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:394:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:395:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:533:1113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:534:1114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:535:1115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:536:1116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:537:1117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:538:1118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:543:1119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:545:1124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:546:1125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:547:1127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:548:1128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:549:1129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:550:1130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:551:1131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:552:1132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:553:1133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:554:1134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:555:1135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:556:1136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:284:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:285:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:286:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:287:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:288:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.428 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:421:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:422:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:423:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:426:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:427:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:428:777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:429:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:432:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:433:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:436:781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:437:784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:438:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:439:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:163:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:164:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:165:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:166:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:167:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:168:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:178:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:179:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:180:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:183:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:184:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:185:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:188:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:189:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:190:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:191:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:199:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:213:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:214:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:215:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:216:80, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:217:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:218:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:219:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:220:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:254:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:255:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:260:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:261:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.429 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:262:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:263:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:223:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:224:294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:226:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:227:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:229:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:230:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:231:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:247:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:249:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:250:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:253:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:254:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:256:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:258:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:260:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:262:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:264:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:265:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:267:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:268:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:269:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:270:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:271:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:272:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:273:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:275:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:276:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:278:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:279:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:75:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:76:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:82:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:83:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:84:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:85:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:86:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:87:80, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:88:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:89:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:91:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.430 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:92:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.431 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:93:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.431 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:313:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.431 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:314:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.431 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:315:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.431 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:316:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.431 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:317:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.431 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:323:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.431 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:324:304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.431 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:325:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.431 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:326:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.431 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:327:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.431 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:328:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.431 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:329:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.431 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:330:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.431 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:332:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.431 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:333:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.431 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:576:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.431 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:597:576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.431 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:598:577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.431 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:801:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.431 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:802:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.431 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:803:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.431 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:867:798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.431 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:868:799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.431 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1158:1159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1159:1160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1160:1161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1162:1163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1163:1164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1164:1165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1165:1166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1166:1167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1169:1170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1170:1171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1171:1172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1173:1174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1174:1175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1175:1176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:144:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:145:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:146:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:147:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:149:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:150:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:151:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:152:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:156:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:157:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:158:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:159:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:161:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:162:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:163:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:165:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:166:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:167:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:168:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:169:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:170:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:173:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:174:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:175:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:176:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:179:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:180:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:181:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:182:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:183:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:184:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:185:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:186:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:187:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.432 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:188:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:189:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:190:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:193:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:194:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:195:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:196:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:197:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:199:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:200:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:203:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:204:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:205:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:209:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:210:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:211:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:212:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:213:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:214:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:215:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:216:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:219:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:220:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:221:222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:886:887, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:887:888, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:888:889, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:889:890, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:892:893, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:893:894, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:895:896, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:896:897, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:898:899, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:899:900, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:900:901, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:901:902, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:903:904, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:904:905, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:905:906, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:906:907, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:907:908, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:908:909, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:909:910, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:910:911, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:912:913, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:913:914, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:813:814, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:814:815, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.433 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:815:816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:816:817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:817:818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:821:822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:822:823, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:823:824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:826:827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:827:828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:828:829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:829:830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:830:831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:834:835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:835:836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:838:839, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:842:843, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:844:845, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:845:846, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:846:847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:847:848, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:849:850, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:850:851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:851:852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:852:853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:855:856, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:856:857, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:859:860, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:860:861, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:861:862, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:863:864, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:864:865, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:867:868, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:869:870, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:870:871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:871:872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:874:875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:875:876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:876:877, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:693:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:694:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:695:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:696:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:697:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:700:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:701:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:702:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:703:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.434 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:704:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:705:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:706:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:709:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:710:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:711:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:712:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:713:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:716:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:717:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:718:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:719:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:720:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:721:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:722:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:723:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:724:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:725:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:727:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:728:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:729:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:730:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:731:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:732:733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:733:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:734:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:735:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:736:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:737:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:738:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:739:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:741:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:742:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:743:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:746:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:747:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:748:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:751:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:752:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:753:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:754:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:755:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:756:757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:757:758, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:758:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:760:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.435 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:761:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:289:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:290:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: encode_one_block_simd:541:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: encode_one_block_simd:542:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: encode_one_block_simd:543:544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: encode_one_block_simd:549:550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: encode_one_block_simd:551:552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: encode_one_block_simd:552:553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: encode_one_block_simd:554:555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: encode_one_block_simd:556:557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: encode_one_block_simd:557:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:271:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:272:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:273:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:274:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:275:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:276:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:277:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:278:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:280:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:282:288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:283:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:290:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:291:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:292:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:293:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:294:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:295:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:296:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:300:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:304:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:305:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:306:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:307:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:308:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:309:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:310:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:311:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:315:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:316:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:317:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:318:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.436 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:319:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:321:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:323:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:324:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:325:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:326:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:327:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:328:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:329:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:331:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:332:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:333:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:335:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:336:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:337:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:338:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:339:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:340:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:348:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:350:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:351:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:352:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:353:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:354:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:355:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:356:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:357:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:358:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:359:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:360:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:361:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:362:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:363:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:364:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:365:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:367:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:368:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:369:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:371:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:372:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:373:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:374:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:375:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:376:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:377:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:378:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:379:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:380:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.437 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:387:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.438 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:388:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.438 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:389:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.438 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:390:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.438 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:391:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.438 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:392:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.438 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:393:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.438 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:395:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.438 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:396:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.438 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:397:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.438 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:399:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.438 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:400:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.438 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:401:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.438 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:402:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.438 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:403:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.438 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:404:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.438 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:405:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.438 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:406:412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.438 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:409:415, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.438 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:410:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.438 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:416:422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.438 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:417:423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.438 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:418:424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.438 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:419:425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.438 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:420:426, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.438 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:421:427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.438 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:422:428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.438 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:423:429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.438 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:424:430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.438 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:425:431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.438 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:426:432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.438 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:427:433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.438 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:232:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.439 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:292:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.439 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:293:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.439 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:294:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.439 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:295:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.439 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:296:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.439 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:297:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.439 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:298:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.439 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:299:304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:400:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:401:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:404:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:405:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:406:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:407:412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:409:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:410:415, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:411:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:412:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:416:421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:417:422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:418:423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:419:424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:327:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:328:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:329:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:331:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:332:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:334:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:336:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:337:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:338:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:339:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:340:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:345:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:346:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:347:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:348:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:349:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:350:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:351:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:352:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:353:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:354:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:355:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:356:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:360:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:361:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:362:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.595 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:363:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.596 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:364:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.596 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:365:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.596 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:366:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.596 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:368:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.596 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:369:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.596 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:378:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.596 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:379:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.596 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:381:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.596 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:382:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.596 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:383:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.596 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:384:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.596 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:386:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.596 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:387:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.596 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:390:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.596 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:258:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.596 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:259:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.596 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:260:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.596 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:261:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.596 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:263:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.596 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:264:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.596 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:266:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.596 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:267:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.596 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:269:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.596 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:270:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.596 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:271:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.596 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:272:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.596 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:274:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.596 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:275:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.596 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:276:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.596 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:277:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.596 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:278:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.596 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:279:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.596 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:280:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.596 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_pass:310:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.596 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_pass:311:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.596 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_pass:312:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:554:555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:555:556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:556:557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:557:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:558:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:559:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:562:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:563:564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:566:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:567:568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:568:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:569:570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:570:571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:571:572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:572:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:573:574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:574:575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:577:578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:578:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:581:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:582:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:583:584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:584:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:585:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:586:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:587:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:588:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:589:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:590:591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:591:592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:593:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:594:595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:669:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:670:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:671:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:674:675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:675:676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:678:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:679:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.597 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:681:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:682:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:683:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:684:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:685:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:686:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:687:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:688:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:690:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:691:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1014:1015, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1015:1016, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1016:1017, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1019:1020, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1020:1021, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1021:1022, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1024:1025, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1025:1026, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1026:1027, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1027:1028, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1029:1030, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1030:1031, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1031:1032, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1032:1033, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1040:1041, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1041:1042, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1042:1043, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1044:1045, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1046:1047, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1047:1048, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1048:1049, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1049:1050, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1050:1051, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1055:1056, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1056:1057, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1061:1062, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1062:1063, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1063:1064, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1064:1065, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1065:1066, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1066:1067, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1067:1068, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1068:1069, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1069:1070, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1070:1071, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.598 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1071:1072, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.599 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1072:1073, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.599 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1073:1074, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.599 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1074:1075, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.599 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1075:1076, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.599 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1076:1077, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.599 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1077:1078, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.599 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1078:1079, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.599 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1079:1080, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.599 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1080:1081, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.599 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1081:1082, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.599 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1082:1083, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.599 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1083:1084, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.599 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1085:1086, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.599 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1086:1087, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.599 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1088:1089, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.599 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1089:1090, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1771:1818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1772:1819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1773:1820, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1775:1821, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1776:1822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1777:1824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1779:1825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1780:1826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1782:1828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1784:1829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1785:1831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1787:1833, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1793:1834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.599 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1794:1836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1796:1842, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1798:1843, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1800:1848, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1801:1849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1802:1851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1803:1853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1805:1854, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1806:1855, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1807:1856, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1808:1857, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2662:2870, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2663:2871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2664:2872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2665:2873, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2666:2874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2667:2875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2668:2876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2670:2878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2671:2879, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2672:2880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2674:2882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2675:2883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2676:2884, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2678:2886, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2679:2887, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2680:2888, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2681:2889, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2682:2890, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2683:2891, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2684:2892, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2686:2894, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2688:2896, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2689:2897, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2690:2898, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2691:2899, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2693:2901, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2695:2903, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2696:2904, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2698:2906, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2699:2907, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2701:2909, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2702:2910, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2703:2911, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2704:2912, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2705:2913, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2706:2914, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.600 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2707:2915, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2708:2916, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2709:2917, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2710:2918, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2712:2920, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2713:2921, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2714:2922, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2715:2923, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2716:2924, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2717:2925, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2718:2926, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2719:2927, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2720:2928, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2721:2929, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2722:2930, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2723:2931, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2724:2932, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2725:2933, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2726:2934, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2727:2935, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2730:2937, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2731:2939, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2732:2940, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2733:2941, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2734:2942, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2735:2943, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2736:2944, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2738:2945, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2739:2947, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2740:2948, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2742:2949, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2743:2951, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2745:2952, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2746:2954, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2747:2955, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2748:2956, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2749:2957, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2750:2958, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2751:2959, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2752:2960, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2753:2961, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2754:2962, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2755:2964, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2756:2966, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2757:2967, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2758:2968, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2759:2969, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2760:2970, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.601 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2762:2971, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2764:2972, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2765:2973, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2767:2974, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2768:2975, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2769:2976, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2770:2977, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2772:2978, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2773:2979, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2774:2980, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2775:2981, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2776:2982, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2777:2983, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2778:2984, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2779:2985, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2780:2986, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2781:2987, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2783:2988, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2784:2989, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2785:2990, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2786:2991, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2787:2992, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2788:2993, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2789:2994, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2790:2995, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2791:2996, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2792:2997, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2793:2999, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2794:3000, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2795:3001, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2796:3002, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2797:3004, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2798:3005, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2799:3006, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2800:3007, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2801:3009, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2802:3010, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2803:3011, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2804:3012, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2805:3013, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2806:3015, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2807:3016, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2808:3017, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2809:3018, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2810:3019, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2811:3020, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.602 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2812:3021, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2813:3022, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2814:3023, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2815:3024, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2816:3025, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2817:3027, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2818:3029, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2820:3030, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2821:3031, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2822:3032, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2823:3033, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2825:3034, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2826:3035, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2827:3036, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2828:3037, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2830:3038, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:153:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:154:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:155:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:157:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:158:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:160:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:161:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:162:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:163:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:164:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:165:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:166:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:167:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:168:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:169:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:170:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:171:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:172:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:477:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:478:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:479:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:480:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:481:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:482:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:483:487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:484:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:485:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:486:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:487:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:488:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.603 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:489:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:490:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:491:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:492:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:493:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:494:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:495:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:496:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:497:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:498:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1733:1780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1734:1781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1737:1784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1738:1785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1739:1786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1740:1787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1741:1788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1742:1789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1743:1790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1744:1791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1746:1793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1748:1795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1749:1796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1750:1797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1752:1799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1754:1801, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1756:1803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1757:1804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1758:1805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:395:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:396:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:402:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:403:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:405:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:406:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:408:412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:409:413, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:410:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:411:415, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:412:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:413:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:414:418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:416:420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:417:421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:419:423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:420:424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:421:425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:422:426, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.604 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:423:427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:424:428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:425:429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:426:430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:427:431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:428:432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:429:433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:430:434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:433:437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:434:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:435:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:436:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:438:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:439:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:441:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:442:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:443:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:444:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:445:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:446:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:447:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:448:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:449:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:450:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:451:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:452:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:455:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:456:460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:457:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:458:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:459:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:460:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:461:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:462:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:463:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:464:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:465:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:466:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:467:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:468:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:469:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:470:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:471:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:472:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:473:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:633:829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:634:830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:635:831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:636:832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.605 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:638:834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:640:839, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:641:844, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:642:845, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:643:846, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:645:847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:646:848, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:648:849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:649:850, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:650:851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:651:852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:653:853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:654:854, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:655:855, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:656:856, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:657:857, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:658:860, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:659:861, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:660:863, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:665:864, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:666:865, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:667:866, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:668:867, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:669:868, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:670:869, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:671:870, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:672:872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:673:873, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:674:874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:675:876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:676:877, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:677:878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:678:879, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:679:880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:680:881, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:681:882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:682:883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:683:890, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:684:891, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:686:894, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:687:895, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:688:896, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:689:897, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:690:898, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:691:899, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:692:902, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:693:903, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:694:904, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.606 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:299:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:300:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:301:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:303:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:304:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:308:675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:309:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:275:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:276:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:278:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:279:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:281:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:282:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:283:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:158:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:159:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:160:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:161:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:162:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:163:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:164:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:165:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:168:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:169:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:171:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:178:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:179:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:180:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:181:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:182:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:183:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:184:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:186:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:187:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:188:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:189:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:193:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:194:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:195:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.607 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:196:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:197:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:198:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:199:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:200:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:202:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:203:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:204:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:205:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:206:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:207:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:208:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:209:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:210:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:211:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:212:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:213:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:215:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:216:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:217:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:218:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:219:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:221:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:222:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:223:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:224:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:226:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:227:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:229:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:230:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:231:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:232:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:257:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:258:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:259:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:260:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:261:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:262:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:263:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:265:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:266:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:268:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:269:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:270:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:271:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:274:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:275:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:276:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.608 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:278:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:279:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:280:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:281:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:287:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:288:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:289:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:290:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:291:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:297:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:298:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:61:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:62:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:64:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:65:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:67:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:68:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:69:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:70:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:71:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:72:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:74:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:75:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:76:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:77:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:78:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:81:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:82:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:83:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:84:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:85:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:86:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:87:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:88:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:89:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:93:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:97:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:98:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:99:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:100:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:102:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:103:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:104:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:108:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:109:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:110:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:111:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:115:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.609 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:116:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.610 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:117:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.610 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:120:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.610 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:121:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.610 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:122:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.610 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:123:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.610 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:124:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.610 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:125:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.610 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:126:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.610 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:128:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.610 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:129:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.610 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:130:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.610 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:139:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.610 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:142:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.610 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:148:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.610 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:149:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.610 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:784:662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.610 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:855:663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.610 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:856:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.610 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:430:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:695:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:696:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:697:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:701:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:702:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:703:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:705:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:706:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:709:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:710:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:711:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:712:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:713:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:714:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:715:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:716:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:717:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:718:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:720:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:721:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:722:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:723:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:724:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:725:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:726:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:727:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:728:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:729:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:730:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:731:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:732:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:735:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:736:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:737:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:738:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:741:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.611 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:742:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:194:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:195:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:196:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:197:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:198:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:199:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:200:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:201:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:204:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:205:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:206:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:207:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:208:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:209:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:214:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:349:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:350:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:351:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:352:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:353:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:354:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:355:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:356:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:357:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:358:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:359:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:360:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:361:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:362:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:363:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:364:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:365:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:366:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:367:516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:368:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:369:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:370:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:371:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:372:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:373:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:374:523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:375:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:376:525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.612 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:377:526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.613 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:378:527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.613 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:379:528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.613 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:380:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.613 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:381:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.613 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:382:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.613 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:383:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.613 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:384:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.613 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:279:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.613 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:280:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.613 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:281:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.613 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:284:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.613 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:285:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.613 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:286:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.613 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:287:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.613 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:292:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.613 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:293:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.613 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:294:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.613 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:297:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.613 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:298:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.613 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:299:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.613 INFO project_profile - __init__: Line numbers are different in the same function: noscale:268:227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.613 INFO project_profile - __init__: Line numbers are different in the same function: noscale:269:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.613 INFO project_profile - __init__: Line numbers are different in the same function: noscale:270:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.613 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:59:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.613 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:60:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.613 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:63:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.613 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:64:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.613 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:66:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.613 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:67:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.613 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:69:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.613 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:70:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.613 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:71:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.613 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:72:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.613 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:73:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.613 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:74:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.614 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_upsample:433:554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.614 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_upsample:434:555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.614 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_upsample:435:556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.614 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_upsample:437:557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.614 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_upsample:438:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.614 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_upsample:418:612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.614 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_upsample:419:613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.614 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_upsample:420:614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.614 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_upsample:422:615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.614 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_upsample:423:616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.614 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:617:870, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.614 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:618:871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.614 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:619:872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.614 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:621:873, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.614 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:566:936, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.614 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:567:937, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.614 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:568:938, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.614 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:570:939, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.614 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_idct_islow:1005:1305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.614 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_idct_islow:1006:1306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.614 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_idct_islow:1007:1307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.614 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_idct_islow:1009:1308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.614 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_idct_ifast:1021:1373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.614 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_idct_ifast:1022:1374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.614 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_idct_ifast:1023:1375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.614 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_idct_ifast:1024:1376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.614 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:40:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.614 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:41:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.614 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:42:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.614 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:43:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.614 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:45:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:46:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:48:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:50:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:52:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:53:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:54:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:55:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:56:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:57:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:58:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:59:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:60:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:61:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:37:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:38:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:41:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:42:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:43:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:44:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:45:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:46:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:54:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:55:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:56:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:57:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:58:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:59:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:60:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:61:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:64:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:67:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:68:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:70:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:71:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:73:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:74:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:75:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:76:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:81:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:82:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:85:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:87:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:90:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:95:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:96:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:97:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:98:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:99:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.615 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_destroy_decompress:108:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_destroy_decompress:109:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_destroy_decompress:110:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort_decompress:120:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort_decompress:121:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort_decompress:122:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:268:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:269:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:271:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:272:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:273:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:275:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:277:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:278:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:279:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:280:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:281:288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:282:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:283:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:288:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:289:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:290:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:291:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:293:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:294:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:296:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:297:304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:314:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:315:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:318:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:319:326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:321:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:323:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:324:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:325:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:326:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:327:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:328:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:330:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:332:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:333:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:334:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:335:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:337:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:338:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:339:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:340:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:341:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:342:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:343:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.616 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:344:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:345:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:346:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:347:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:348:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:349:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:350:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:351:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:352:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:396:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:397:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:398:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:400:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:401:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:402:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:403:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:404:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:406:413, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:407:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:409:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:410:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:412:419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:413:420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:414:421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:415:422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:417:424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:419:426, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:420:427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:421:428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:131:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:135:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:136:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:137:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:138:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:139:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:141:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:142:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:143:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:144:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:145:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:146:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:147:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:148:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:149:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:150:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:151:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:152:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.617 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:153:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:154:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:155:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:156:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:157:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:159:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:160:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:161:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:163:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:164:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:165:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:166:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:167:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:168:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:169:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:170:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:171:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:172:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:173:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:174:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:175:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:176:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:177:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:178:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:179:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:180:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:181:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:183:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:184:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:186:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:187:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:188:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:189:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:190:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:191:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:192:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:193:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:194:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:195:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:196:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:197:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:198:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:199:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:200:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:202:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:203:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:204:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.618 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:205:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:207:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:208:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:209:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:210:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:211:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:214:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:215:222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:216:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:217:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:218:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:219:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:220:227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:221:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:222:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:224:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:225:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:226:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:230:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:231:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:233:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:234:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:235:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:236:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:665:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:666:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:668:681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:669:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:671:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:672:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:674:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:675:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:676:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:677:690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:678:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:679:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:682:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:683:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:684:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:685:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:686:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:689:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:690:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:691:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:694:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.619 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:695:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:696:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:697:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:700:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:701:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:702:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.620 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:141:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.620 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:142:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.620 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:143:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.620 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:144:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.620 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:145:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.620 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:146:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.620 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:147:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.620 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:148:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.620 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:149:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.620 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:150:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.620 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:151:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:818:843, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:819:844, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:821:846, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:822:847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:824:849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:825:850, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:826:851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:827:852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:828:853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:829:854, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:830:855, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:831:856, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:832:857, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:833:858, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:836:861, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:837:862, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:841:866, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:842:867, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:844:869, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.620 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:845:870, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:846:871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:847:872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:849:874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:850:875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:851:876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:852:877, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:853:878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:854:879, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:855:880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:856:881, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:857:882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:858:883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:859:884, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:860:885, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:861:886, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:862:887, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:866:891, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:868:893, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:869:894, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:871:896, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:872:897, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:873:898, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:874:899, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:875:900, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:876:901, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:877:902, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:878:903, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:879:904, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:880:905, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:883:908, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:884:909, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:885:910, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:886:911, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:361:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:362:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:363:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:364:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:365:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:366:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:367:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:368:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:370:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:371:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:374:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:375:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:376:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.621 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:377:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:378:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:379:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:380:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:381:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:383:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:384:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:386:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:387:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:389:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:390:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:391:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:392:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:393:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:394:412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:395:413, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:396:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:397:415, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:398:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:399:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:401:419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:402:420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:403:421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:404:422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:405:423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:407:425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:408:426, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:409:427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:410:428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:411:429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:412:430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:413:431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:414:432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:415:433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:416:434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:417:435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:418:436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:420:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:421:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:430:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:431:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:432:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:433:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:434:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:435:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:436:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:437:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.622 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:438:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:439:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:440:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:441:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:442:460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:443:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:444:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:445:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:446:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:447:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:448:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:449:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:450:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:451:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:454:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:457:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:458:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:459:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:465:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:466:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:467:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:468:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:469:487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:470:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:471:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:474:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:475:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:477:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:478:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:480:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:481:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:482:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:483:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:484:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:485:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:486:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:488:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:489:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:490:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:491:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:493:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:494:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:495:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:496:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.623 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:497:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:498:516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:499:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:500:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:501:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:502:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:503:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:504:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:505:523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:506:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:507:525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:508:526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:509:527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:510:528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:511:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:516:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:517:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:518:536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:519:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:520:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:523:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:524:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:525:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:526:544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:528:546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:529:547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:530:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:531:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:532:550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:533:551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:534:552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:535:553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:536:554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:537:555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:538:556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:539:557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:540:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:541:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:542:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:544:562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:545:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:546:564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:547:565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:549:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:550:568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:551:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:552:570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:553:571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.624 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:555:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:556:574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:557:575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:558:576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:559:577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:561:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:562:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:563:581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:564:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:565:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:567:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:568:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:569:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:570:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:571:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:576:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:577:595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:578:596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:579:597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:580:598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:581:599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:582:600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:583:601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:584:602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:586:604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:588:606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:589:607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:590:608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:591:609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:592:610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:593:611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:594:612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:595:613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:596:614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:597:615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:598:616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:599:617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:600:618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:601:619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:602:620, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:614:632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:615:633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:616:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:617:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:618:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:619:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:620:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:621:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.625 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:622:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:623:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:624:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:625:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:626:644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:627:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:628:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:629:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:630:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:631:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:632:650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:634:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:635:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:636:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:637:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:638:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:639:657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:640:658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:641:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:642:660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:643:661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:644:662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:645:663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:646:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:647:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:648:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:649:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:650:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:651:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:652:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:654:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:655:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:656:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:657:675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:658:676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:659:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:660:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:661:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:662:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:663:681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:664:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:665:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:666:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:667:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:668:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:669:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:670:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:672:690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.626 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:673:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:674:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:675:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:676:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:677:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:678:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:679:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:680:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:681:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:682:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:683:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:684:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:685:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:686:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:687:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:688:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:689:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:691:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:692:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:693:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:694:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:695:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:696:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:697:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:698:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:699:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:700:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:701:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:702:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:703:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:704:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:705:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:706:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:707:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:708:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:710:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:711:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:712:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:713:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:714:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:715:733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:716:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:717:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:718:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:719:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:720:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:721:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:722:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.627 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:723:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:725:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:726:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:727:745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:728:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:729:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:730:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:731:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:732:750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:733:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:734:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:735:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:736:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:737:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:738:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:740:758, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:741:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:742:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:743:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:744:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:745:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:746:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:747:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:748:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:749:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:750:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:751:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:752:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:753:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:755:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:756:774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:757:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:758:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:759:777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:760:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:761:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:762:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:763:781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:764:782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:765:783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:766:784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:767:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:768:786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:772:790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:773:791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:774:792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:775:793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:776:794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.628 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:777:795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:778:796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:779:797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:780:798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:781:799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:782:800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:783:801, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:784:802, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:785:803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:788:809, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:789:810, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:791:816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:792:817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:793:818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:794:819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:795:820, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:796:821, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:797:822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:798:823, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:799:824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:800:825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:801:826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:802:827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:804:829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:805:830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:806:831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:807:832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:217:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:218:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:219:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:220:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:222:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:223:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:224:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:225:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:226:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:227:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:228:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:229:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:230:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:231:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:232:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:87:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:88:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:89:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:90:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:91:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.629 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:92:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:93:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:94:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:95:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:96:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:99:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:100:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:101:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:102:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:104:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:105:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:106:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:107:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:108:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:110:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:111:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:112:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:113:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:118:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:119:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:125:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:126:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:127:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:129:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:130:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:131:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:132:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:133:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:134:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:135:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:136:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:137:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:138:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:139:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:140:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:141:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:142:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:143:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:144:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:145:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:146:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:147:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:148:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:149:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:150:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:151:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.630 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:152:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.631 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:153:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.631 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:154:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.631 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:155:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.631 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:156:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.631 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:158:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.631 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:159:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.631 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:161:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.631 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:162:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.631 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:163:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.631 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:164:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.631 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:165:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.631 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:167:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.631 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:168:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.631 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:169:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.631 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:818:843, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.631 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:819:844, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.631 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:821:846, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.631 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:822:847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.631 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:824:849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.631 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:825:850, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.631 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:826:851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.631 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:827:852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.631 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:828:853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.631 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:829:854, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.631 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:830:855, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.631 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:831:856, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.631 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:832:857, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.631 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:833:858, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.631 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:836:861, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.631 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:837:862, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.631 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:841:866, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.631 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:842:867, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.631 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:844:869, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.631 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:845:870, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:846:871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:847:872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:849:874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:850:875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:851:876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:852:877, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:853:878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:854:879, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:855:880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:856:881, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:857:882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:858:883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:859:884, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:860:885, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:861:886, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:862:887, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:866:891, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:868:893, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:869:894, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:871:896, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:872:897, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:873:898, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:874:899, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:875:900, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:876:901, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:877:902, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:878:903, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:879:904, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:880:905, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:883:908, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:884:909, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:885:910, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:886:911, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:758:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:759:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:760:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:762:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:763:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:765:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:766:632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.632 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:767:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:768:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:769:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:772:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:773:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:774:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:775:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:776:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:778:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:779:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:780:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:781:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:782:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:784:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:785:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:786:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:787:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:788:658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:790:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:791:660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:792:661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:793:662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:794:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:803:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:804:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:805:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:806:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:807:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:808:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:809:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:810:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:811:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:812:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:813:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:815:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:816:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:817:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:818:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:819:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:820:690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:821:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:822:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:824:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:825:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:826:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:827:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.633 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:828:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:829:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:830:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:831:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:832:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:833:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:834:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:835:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:836:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:837:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:838:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:839:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:840:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:841:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:842:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:843:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:844:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:845:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:846:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:847:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:848:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:849:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:850:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:851:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:852:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:853:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:854:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:855:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:856:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:857:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:858:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:859:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:860:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:861:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:862:733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:864:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:865:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:866:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:867:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:868:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:869:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:870:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:871:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:872:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:873:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:874:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:875:745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:876:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:877:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.634 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:878:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:879:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:880:750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:881:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:882:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:883:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:884:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:885:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:886:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:887:757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:889:758, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:890:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:891:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:892:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:893:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:894:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:895:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:896:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:897:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:898:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:899:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:901:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:902:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:903:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:904:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:905:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:906:774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:907:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:908:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:909:777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:910:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:911:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:912:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:913:781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:914:782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:915:783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:917:784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:919:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:920:786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:921:787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:922:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:923:789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:924:790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:925:791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:927:792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:928:793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:929:794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:930:795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:931:796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.635 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dcolor:747:614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dcolor:749:616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:340:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:341:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:342:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:343:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:344:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:345:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:346:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:347:304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:348:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:350:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:351:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:352:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:353:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:354:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:355:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:356:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:357:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:358:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:359:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:361:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:362:319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:363:320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:364:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:368:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:311:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:312:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:313:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:314:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:315:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:318:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:319:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:320:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:322:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:323:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:324:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:325:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:326:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:330:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:758:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:759:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:760:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:762:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:763:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:765:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:766:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:767:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:768:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.636 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:769:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:772:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:773:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:774:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:775:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:776:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:778:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:779:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:780:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:781:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:782:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:784:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:785:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:786:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:787:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:788:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:790:658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:791:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:792:660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:793:661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:794:662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:803:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:804:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:805:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:806:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:807:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:808:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:809:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:810:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:811:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:812:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:813:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:815:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:816:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:817:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:818:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:819:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:820:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:821:690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:822:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:824:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:825:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:826:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:827:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:828:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:829:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:830:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.637 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:831:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:832:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:833:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:834:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:835:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:836:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:837:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:838:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:839:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:840:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:846:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:847:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:848:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:849:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:850:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:851:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:852:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:853:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:854:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:855:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:856:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:857:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:858:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:859:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:860:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:861:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:862:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:864:733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:865:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:866:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:867:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:868:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:869:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:870:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:871:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:877:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:878:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:879:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:880:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:881:745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:882:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:883:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:884:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:885:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:886:750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:887:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.638 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:889:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:890:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:891:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:892:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:893:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:894:757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:895:758, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:896:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:897:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:898:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:899:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:901:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:902:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:903:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:904:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:905:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:906:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:907:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:908:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:909:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:910:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:911:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:912:774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:913:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:914:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:915:777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:917:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:919:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:920:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:921:781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:922:782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:923:783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:924:784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:925:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:927:786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:928:787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:929:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:930:789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:931:790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:758:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:759:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:760:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:762:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:763:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:765:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:766:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:767:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:768:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:769:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:772:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.639 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:773:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:774:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:775:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:776:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:778:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:779:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:780:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:781:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:782:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:784:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:785:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:786:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:787:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:788:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:790:658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:791:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:792:660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:793:661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:794:662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:803:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:804:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:805:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:806:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:807:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:808:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:809:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:810:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:811:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:812:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:813:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:815:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:816:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:817:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:818:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:819:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:820:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:821:690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:822:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:824:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:825:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:826:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:827:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:828:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:829:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:830:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:831:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:832:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:833:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:834:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.640 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:835:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:836:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:837:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:838:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:839:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:840:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:846:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:847:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:848:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:849:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:850:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:851:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:852:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:853:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:854:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:855:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:856:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:857:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:858:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:859:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:860:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:861:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:862:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:864:733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:865:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:866:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:867:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:868:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:869:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:870:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:871:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:877:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:878:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:879:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:880:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:881:745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:882:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:883:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:884:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:885:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:886:750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:887:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:889:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:890:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:891:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:892:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:893:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:894:757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:895:758, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:896:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:897:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:898:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.641 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:899:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:901:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:902:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:903:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:904:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:905:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:906:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:907:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:908:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:909:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:910:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:911:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:912:774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:913:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:914:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:915:777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:917:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:919:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:920:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:921:781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:922:782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:923:783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:924:784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:925:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:927:786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:928:787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:929:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:930:789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:931:790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:341:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:342:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:343:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:344:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:346:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:347:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:349:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:350:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:351:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:352:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:353:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:355:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:356:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:358:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:359:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:360:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:361:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:363:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:364:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:365:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:341:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.642 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:342:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.643 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:343:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.643 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:344:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.643 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:346:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.643 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:347:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.643 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:349:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.643 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:350:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.643 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:351:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.643 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:352:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.643 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:353:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.643 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:355:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.643 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:356:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.643 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:358:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.643 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:359:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.643 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:360:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.643 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:361:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.643 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:363:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.643 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:364:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.643 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:365:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.643 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:355:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.643 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:356:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.643 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:357:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.643 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:358:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.643 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:361:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.643 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:362:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.643 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:363:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.643 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:364:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.644 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:365:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.644 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:366:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.644 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:367:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.644 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:368:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.644 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:369:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.644 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:370:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.644 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:371:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.644 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:372:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.644 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:373:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.644 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:375:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.644 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:376:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.644 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:378:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.644 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:380:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.644 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:381:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.644 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:382:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.644 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:383:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.644 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:384:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.644 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:385:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.644 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:386:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.644 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:387:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.644 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:388:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.644 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:389:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.644 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:390:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.644 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:391:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.644 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:392:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.644 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:396:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.645 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:397:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.645 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:398:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.645 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:400:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.645 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:401:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.645 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:353:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.645 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:354:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.645 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:355:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.645 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:356:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.645 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:357:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.645 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:358:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.645 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:361:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.645 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:362:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.645 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:363:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.645 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:364:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.645 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:365:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.645 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:366:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.645 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:367:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.645 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:368:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.645 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:369:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.645 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:370:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.645 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:371:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.645 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:372:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.645 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:373:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.645 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:375:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.645 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:376:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.645 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:378:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.645 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:380:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.645 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:381:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.645 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:382:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.645 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:383:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.646 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:384:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.646 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:385:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.646 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:386:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.646 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:387:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.646 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:388:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.646 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:389:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.646 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:390:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.646 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:391:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.646 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:392:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.646 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:396:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.646 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:397:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.646 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:398:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.646 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:401:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.646 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:353:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.646 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:354:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.646 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:355:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.646 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:356:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.646 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:357:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.646 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:358:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.646 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:361:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.646 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:362:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.646 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:363:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.646 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:364:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.646 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:365:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.646 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:366:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.647 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:367:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.647 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:368:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.647 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:369:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.647 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:370:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.647 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:371:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.647 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:372:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.647 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:373:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.647 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:375:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.647 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:376:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.647 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:378:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.647 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:380:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.647 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:381:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.647 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:382:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.647 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:383:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.647 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:384:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.647 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:385:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.647 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:386:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.647 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:387:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.647 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:388:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.647 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:389:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.647 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:390:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.647 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:391:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.647 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:392:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.647 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:396:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.647 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:397:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.648 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:398:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.648 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:401:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.648 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:282:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.648 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:283:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.648 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:284:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.648 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:285:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.648 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:286:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.648 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:287:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.648 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:282:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.648 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:283:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.648 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:284:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.648 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:285:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.648 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:286:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.648 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:287:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.648 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:282:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.648 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:283:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.648 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:284:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.648 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:285:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.648 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:286:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.648 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:287:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.648 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:437:436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.648 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:438:437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:439:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:440:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:441:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:442:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:444:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:445:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:450:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:451:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:452:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:453:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:454:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:455:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:456:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:459:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:460:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:461:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:462:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:463:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:464:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:465:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:466:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:467:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:468:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:437:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:438:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:439:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:440:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:441:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:442:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:444:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:445:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:450:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:451:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:452:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:453:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:454:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:455:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:456:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:457:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.649 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:459:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.650 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:460:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.650 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:461:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.650 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:462:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.650 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:463:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.650 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:464:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.650 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:465:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.650 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:466:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.650 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:467:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.650 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:468:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.650 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:437:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.650 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:438:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.650 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:439:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.650 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:440:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.650 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:441:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.650 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:442:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.650 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:444:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.650 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:445:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.650 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:450:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.650 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:451:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.650 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:452:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.650 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:453:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.650 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:454:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.650 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:455:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.650 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:456:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.650 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:457:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.651 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:459:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.651 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:460:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.651 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:461:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.651 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:462:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.651 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:463:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.651 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:464:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.651 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:465:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.651 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:466:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.651 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:467:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.651 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:468:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.651 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:627:624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.651 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:628:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.651 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:629:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.651 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:630:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.651 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:631:628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.651 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:632:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.652 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:641:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.652 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:642:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.652 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:643:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.652 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:644:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.652 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:678:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.652 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:679:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.652 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:720:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.652 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:721:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.652 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:722:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.652 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:723:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.652 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:724:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.652 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:431:432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.652 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:433:434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.652 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:440:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.652 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:445:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.652 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:446:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.652 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:447:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.652 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:448:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.652 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:452:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.652 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:453:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.652 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:454:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.652 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:455:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.652 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:456:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.653 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:457:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.653 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:459:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.653 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:461:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.653 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:462:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.653 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:464:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.653 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:465:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.653 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:466:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.653 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:468:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.653 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:469:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.653 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:471:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.653 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:472:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.653 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:473:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.653 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:474:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.653 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:475:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.653 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:476:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.653 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:477:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.653 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:478:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.653 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:479:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.653 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:480:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.653 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:482:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.653 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:484:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.653 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:485:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.653 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:486:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.653 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:488:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.653 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:489:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.653 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:491:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.653 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:492:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.653 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:493:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.653 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:494:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.653 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:538:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.654 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:539:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.654 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:541:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.654 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:542:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.654 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:544:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.654 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:545:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.654 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:546:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.654 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:547:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.654 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:548:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.654 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:549:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.654 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:551:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.654 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:553:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.654 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:554:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.654 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:555:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.654 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:556:487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.654 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:557:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.654 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:558:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.654 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:559:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.654 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:560:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.654 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:561:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.654 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:562:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.654 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:563:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.654 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:564:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.654 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:565:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.654 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:566:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.654 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:567:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.654 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:569:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.654 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:570:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.654 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:571:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.654 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:572:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.654 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:573:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:574:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:575:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:576:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:577:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:578:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:579:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:580:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:581:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:582:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:583:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:584:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:585:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:586:516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:588:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:589:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:591:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.655 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:592:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.655 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_merged_upsample:205:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.655 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_merged_upsample:206:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.655 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_merged_upsample:209:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.655 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_merged_upsample:211:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.655 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_merged_upsample:212:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.655 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:227:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.655 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:228:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.655 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:229:234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.655 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:230:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.655 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:232:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.655 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:234:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.655 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:235:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.655 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:236:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.656 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:237:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.656 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:238:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.656 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:239:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.656 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:240:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.656 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:241:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.656 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:243:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.656 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:245:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.656 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:246:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.656 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:248:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.656 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:249:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.656 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:250:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.656 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:252:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.656 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:253:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.656 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:254:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.656 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:255:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.656 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:256:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.656 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:257:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.656 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:258:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.656 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:260:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.656 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:261:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.656 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:264:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.656 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:265:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.656 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:267:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.656 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:268:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.656 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:269:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.656 INFO project_profile - __init__: Line numbers are different in the same function: merged_1v_upsample:278:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.656 INFO project_profile - __init__: Line numbers are different in the same function: merged_1v_upsample:279:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.656 INFO project_profile - __init__: Line numbers are different in the same function: merged_1v_upsample:282:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.657 INFO project_profile - __init__: Line numbers are different in the same function: merged_1v_upsample:283:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.657 INFO project_profile - __init__: Line numbers are different in the same function: merged_1v_upsample:285:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.657 INFO project_profile - __init__: Line numbers are different in the same function: merged_1v_upsample:286:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.657 INFO project_profile - __init__: Line numbers are different in the same function: merged_1v_upsample:287:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.657 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:162:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.657 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:163:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.657 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:164:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.657 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:165:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.657 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:166:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.657 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:168:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.657 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:169:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.657 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:170:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.657 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:171:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.657 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:172:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.657 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:173:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.657 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:174:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.657 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:175:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.657 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:176:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.657 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:177:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.657 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:178:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.657 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:179:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.657 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:181:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.657 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:185:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.657 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:186:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.657 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:188:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.657 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:189:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.657 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:191:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.657 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:194:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.657 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:195:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.657 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:196:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.658 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:273:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.658 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:274:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.658 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:275:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.658 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:276:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.658 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:277:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.658 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:278:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.658 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:279:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.658 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:282:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.658 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:283:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.658 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:288:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.658 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:289:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.658 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:292:288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.658 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:293:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.658 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:294:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.658 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:295:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.658 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:296:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.658 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:297:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.658 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:298:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.658 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:302:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.658 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:304:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.658 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:312:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.658 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:313:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.658 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:90:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.659 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:91:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.659 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:93:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.659 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:98:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.659 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:99:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.659 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:100:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.659 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:101:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.659 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:102:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.659 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:103:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.659 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:104:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:273:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:274:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:275:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:276:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:277:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:278:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:279:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:288:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:289:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:292:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:293:288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:294:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:295:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:296:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:297:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:298:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:302:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:304:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.659 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:305:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.660 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:306:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.660 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:307:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.660 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:308:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.660 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:312:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.660 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:313:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:273:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:274:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:275:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:276:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:277:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:278:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:279:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:310:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:311:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:312:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.660 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:313:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.660 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:417:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.660 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:418:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.660 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:419:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.660 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:420:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.660 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:421:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.660 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:422:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.660 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:424:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.660 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:425:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.660 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:427:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.660 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:428:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.660 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:429:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.660 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:430:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.660 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:431:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.660 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:432:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.660 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:433:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.660 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:434:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.661 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:435:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.661 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:436:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.661 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:438:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.661 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:439:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.661 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:444:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.661 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:449:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.661 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:450:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.661 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:454:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.661 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:455:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.661 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:456:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.661 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:457:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.661 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:458:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.661 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:459:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.661 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:460:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.661 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:461:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.661 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:462:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.661 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:464:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.661 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:465:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.661 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:466:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.661 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:468:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.661 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:469:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.661 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:470:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.661 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:472:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.661 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:473:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.661 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:474:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.662 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:475:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.662 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:476:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.662 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:477:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.662 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:478:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.662 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:479:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.662 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:480:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.662 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:481:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.662 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:482:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.662 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:483:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.662 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:484:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.662 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:485:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.662 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:486:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.662 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:487:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.662 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:488:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.662 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:496:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.662 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:497:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.662 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:498:516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.662 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:499:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.662 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:501:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.662 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:502:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.662 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:503:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.662 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:504:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.662 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:505:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.662 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:506:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.662 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:507:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.663 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:508:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.663 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:509:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.663 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:510:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.663 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:511:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.663 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:512:536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.663 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:513:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.663 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:514:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.663 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:515:539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.663 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:516:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.663 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:517:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.663 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:518:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.663 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:525:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.663 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:526:544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.663 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:527:545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.663 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:528:546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.663 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:529:547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.663 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:530:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.663 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:531:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.663 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:532:550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.663 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:533:551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.663 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:534:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.663 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:535:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.664 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:536:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.664 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:537:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.664 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:538:562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.664 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_upsample:43:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.664 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_upsample:44:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.664 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_upsample:47:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.664 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_upsample:49:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.664 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_upsample:50:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.664 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:66:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.664 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:67:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.664 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:68:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.664 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:69:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.664 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:70:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.664 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:73:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.664 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:74:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.664 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:75:80, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.664 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:79:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.664 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:80:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.664 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:81:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.664 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:82:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.664 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:83:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.664 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:84:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.664 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:89:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.664 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:93:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.665 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:94:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.665 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:96:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.665 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:97:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.665 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:98:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.665 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:100:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.665 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:101:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.665 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:102:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.665 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:103:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.665 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:106:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.665 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:107:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.665 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:108:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.665 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:110:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.665 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:111:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.665 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:112:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.665 INFO project_profile - __init__: Line numbers are different in the same function: noop_upsample:144:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.665 INFO project_profile - __init__: Line numbers are different in the same function: noop_upsample:146:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.665 INFO project_profile - __init__: Line numbers are different in the same function: fullsize_upsample:131:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.665 INFO project_profile - __init__: Line numbers are different in the same function: fullsize_upsample:132:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.665 INFO project_profile - __init__: Line numbers are different in the same function: fullsize_upsample:133:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.665 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:163:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.665 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:164:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.665 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:165:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.665 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:166:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.665 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:167:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.665 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:168:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.665 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:169:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.665 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:170:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.665 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:171:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.666 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:173:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.666 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:174:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.666 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:176:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.666 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:177:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.666 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:179:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.666 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:180:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.666 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:181:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.666 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:182:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.666 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:183:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.666 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:184:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.666 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:185:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.666 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:186:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.666 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:187:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.666 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:189:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.666 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:190:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.666 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:191:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.666 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:192:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.666 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:193:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.666 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:194:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.666 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:195:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.666 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:196:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.666 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:417:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.666 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:418:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.666 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:419:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.666 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:420:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.666 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:421:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.666 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:422:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.667 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:424:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.667 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:425:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.667 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:427:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.667 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:428:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.667 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:429:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.667 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:430:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.667 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:431:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.667 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:432:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.667 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:433:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.667 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:434:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.667 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:435:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.667 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:436:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.667 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:438:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.667 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:439:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.667 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:444:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.667 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:449:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.667 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:450:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.667 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:454:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.667 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:455:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.667 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:456:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.667 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:457:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.667 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:458:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.667 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:459:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.667 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:460:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.667 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:461:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.667 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:462:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.667 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:464:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.667 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:465:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.667 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:466:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.668 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:468:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.668 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:469:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.668 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:470:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.668 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:472:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.668 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:478:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.668 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:479:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.668 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:485:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.668 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:486:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.668 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:487:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.668 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:488:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.668 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:496:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.668 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:497:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.668 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:498:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.668 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:499:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.668 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:501:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.668 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:507:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.668 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:508:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.668 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:509:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.668 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:515:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.668 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:516:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.668 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:517:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.668 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:518:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.668 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:525:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.668 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:526:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.668 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:527:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.668 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:528:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.668 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:529:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.668 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:530:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.668 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:531:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.668 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:532:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.669 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:533:550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.669 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:534:551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.669 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:535:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.669 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:536:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.669 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:537:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.669 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:538:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:417:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:418:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:419:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:420:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:421:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:422:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:424:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:425:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:427:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:428:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:429:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:430:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:431:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:432:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:433:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:434:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:435:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:436:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:438:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.669 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:439:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:444:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:449:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:450:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:454:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:455:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:456:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:457:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:458:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:459:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:460:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:461:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:462:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:464:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:465:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:466:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:468:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:469:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:470:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:472:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:478:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:479:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:485:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:486:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:487:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:488:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:496:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.670 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:497:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:498:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:499:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:501:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:507:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:508:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:509:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:515:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:516:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:517:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:518:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:525:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:526:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:527:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:528:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:529:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:530:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:531:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:532:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:533:550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:534:551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:535:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:536:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:537:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.671 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:538:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.672 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:960:972, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.672 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:961:973, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.672 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:962:974, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.672 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:963:975, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.672 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:965:977, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.672 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:966:978, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.672 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:968:980, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.672 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:969:981, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.672 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:970:982, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.672 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:971:983, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.672 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:972:984, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.672 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:974:986, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.672 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:975:987, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.672 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:976:988, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.672 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:982:994, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.672 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:983:995, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.672 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:984:996, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.672 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1046:1058, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.672 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1047:1059, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.672 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1048:1060, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.672 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1049:1061, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.672 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1051:1063, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.672 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1052:1064, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.672 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1053:1065, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.672 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1054:1066, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.672 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1055:1067, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.672 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1057:1069, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.672 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1058:1070, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.672 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1059:1071, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.672 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1060:1072, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1061:1073, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1063:1075, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1064:1076, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1066:1078, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1067:1079, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1068:1080, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1080:1092, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1081:1093, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1082:1094, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1083:1095, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1085:1097, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1086:1098, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1087:1099, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1088:1100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1089:1101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1091:1103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1092:1104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1093:1105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1094:1106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1095:1107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1097:1109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1098:1110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1100:1112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1101:1113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1102:1114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1887:1983, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1888:1984, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1889:1985, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1891:1987, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1892:1988, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1893:1989, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1895:1991, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1896:1992, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1897:1993, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1898:1994, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1899:1995, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1900:1996, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1902:1998, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.673 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1904:2000, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1905:2001, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1906:2002, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2031:2127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2032:2128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2033:2129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2034:2130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2035:2131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2036:2132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2037:2133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2038:2134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2039:2135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2041:2137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2043:2139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2044:2140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2045:2141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2047:2143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2048:2144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2050:2146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2051:2147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2053:2149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2054:2150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2055:2151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2056:2152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2057:2153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2058:2154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2059:2155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2061:2157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2063:2159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2065:2161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2066:2162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2068:2164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.674 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2069:2165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2070:2166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2071:2167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2072:2168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2073:2169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2074:2170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2075:2171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2076:2172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2077:2173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2078:2174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2080:2176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2081:2177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2083:2179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2084:2180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2086:2182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2087:2183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2088:2184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2090:2186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2092:2188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2093:2189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2094:2190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2096:2192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2097:2193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2098:2194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2099:2195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2100:2196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2101:2197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2102:2198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2103:2199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.675 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2104:2200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2105:2201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2106:2202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2107:2203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2108:2204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2109:2205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2110:2206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2111:2207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2112:2208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2113:2209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2114:2210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2115:2211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2116:2212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2117:2213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2118:2214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2119:2215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2120:2216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2121:2217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2122:2218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2123:2219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2125:2221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2127:2223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2128:2224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2130:2226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2132:2228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2134:2230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2136:2232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2137:2233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2138:2234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2139:2235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2140:2236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2142:2238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2143:2239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2145:2241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2156:2252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2157:2253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2158:2254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2159:2255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.676 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2160:2256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2161:2257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2162:2258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2163:2259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2164:2260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2165:2261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2166:2262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2167:2263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2168:2264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2169:2265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2171:2267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2172:2268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2173:2269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2174:2270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2175:2271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2176:2272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2177:2273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2178:2274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2180:2276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2181:2277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2182:2278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2183:2279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2184:2280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2185:2281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2186:2282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2187:2283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2188:2284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2189:2285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.677 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2246:2342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2247:2343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2248:2344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2249:2345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2250:2346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2252:2348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2254:2350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2255:2351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2256:2352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2258:2354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2260:2356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2261:2357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2263:2359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2264:2360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2265:2361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2266:2362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2267:2363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2268:2364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2269:2365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2271:2367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2272:2368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2274:2370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2275:2371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2276:2372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2277:2373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2278:2374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2279:2375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2280:2376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2281:2377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2282:2378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.678 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2283:2379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2285:2381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2286:2382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2287:2383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2288:2384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2289:2385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2290:2386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2291:2387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2292:2388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2293:2389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2295:2391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2296:2392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2298:2394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2299:2395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2300:2396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2301:2397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2302:2398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2417:2513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2418:2514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2419:2515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2420:2516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2421:2517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2422:2518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2423:2519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2424:2520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2425:2521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2426:2522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2428:2524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2430:2526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2431:2527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2432:2528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.679 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2434:2530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2435:2531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2437:2533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2438:2534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2439:2535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2440:2536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2441:2537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2443:2539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2445:2541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2446:2542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2448:2544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2449:2545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2450:2546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2451:2547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2453:2549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2454:2550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2455:2551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2457:2553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2458:2554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2459:2555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2460:2556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2461:2557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2462:2558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2463:2559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2464:2560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2465:2561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2466:2562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2467:2563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2469:2565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2470:2566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2471:2567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.680 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2472:2568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2473:2569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2474:2570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2476:2572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2477:2573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2479:2575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2481:2577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2482:2578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2483:2579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2484:2580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2485:2581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2486:2582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2487:2583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2488:2584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2489:2585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2490:2586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2492:2588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2493:2589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2494:2590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2495:2591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2496:2592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2497:2593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2498:2594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2499:2595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2500:2596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.681 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2501:2597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2502:2598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2503:2599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2504:2600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2506:2602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2507:2603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2508:2604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2509:2605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2510:2606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2511:2607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2512:2608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2513:2609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2514:2610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2515:2611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2516:2612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2517:2613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2518:2614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2519:2615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2521:2617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2523:2619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2524:2620, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2526:2622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2527:2623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2529:2625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2530:2626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.682 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2531:2627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2532:2628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2533:2629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2534:2630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2535:2631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2536:2632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2537:2633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2538:2634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2540:2636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2541:2637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2542:2638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2543:2639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2544:2640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2545:2641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2546:2642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2547:2643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2548:2644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2549:2645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2550:2646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2582:2678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2583:2679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2584:2680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2585:2681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2587:2683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2589:2685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2590:2686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2591:2687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.683 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2593:2689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2594:2690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2596:2692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2597:2693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2598:2694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2599:2695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2600:2696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2601:2697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2602:2698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2603:2699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2604:2700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2605:2701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2607:2703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2608:2704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2609:2705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2610:2706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2611:2707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2612:2708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2613:2709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2614:2710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2615:2711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2617:2713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2618:2714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2620:2716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2621:2717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.684 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2622:2718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.684 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2362:2458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.684 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2363:2459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.684 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2365:2461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.684 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2367:2463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.685 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2368:2464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.685 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2369:2465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.685 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2370:2466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.685 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2371:2467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.685 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2372:2468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.685 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2373:2469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.685 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2375:2471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.685 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2376:2472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.685 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2377:2473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.685 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2378:2474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.685 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2380:2476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.685 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2381:2477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.685 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2383:2479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.685 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2384:2480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.685 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2385:2481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.685 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2386:2482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.685 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2387:2483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.685 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2388:2484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.685 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2389:2485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.685 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2390:2486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.685 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2391:2487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.685 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2392:2488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.685 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2393:2489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.685 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2394:2490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.685 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2395:2491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.685 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2396:2492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.685 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2398:2494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.685 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2399:2495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.685 INFO project_profile - __init__: Line numbers are different in the same function: my_read_markers:2403:2499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.685 INFO project_profile - __init__: Line numbers are different in the same function: my_read_markers:2404:2500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.685 INFO project_profile - __init__: Line numbers are different in the same function: my_read_markers:2405:2501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.686 INFO project_profile - __init__: Line numbers are different in the same function: my_reset_marker_reader:2408:2504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.686 INFO project_profile - __init__: Line numbers are different in the same function: my_reset_marker_reader:2409:2505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.686 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:100:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.686 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:101:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.686 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:102:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.686 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:103:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.686 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:104:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.686 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:124:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.686 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:128:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.686 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:129:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.686 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:130:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.686 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:132:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.686 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:133:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.686 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:134:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.686 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:135:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.686 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:136:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.686 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:137:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.686 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:142:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.687 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:154:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.687 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:155:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.687 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:175:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.687 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:177:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.687 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:178:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.687 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:179:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.687 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:180:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.687 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:181:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.687 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:182:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.687 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:183:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.687 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:184:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.687 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:185:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.687 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:896:871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.687 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:897:872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:140:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:141:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:142:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:418:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:419:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:420:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.688 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:438:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.688 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:238:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.688 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:239:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.688 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:241:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.688 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:242:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.689 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:243:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.689 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:244:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.689 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:245:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.689 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:247:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.689 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:248:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.689 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:249:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.689 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:250:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.689 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:251:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.689 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:252:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.689 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:253:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1084:1081, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1085:1082, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1086:1083, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1088:1085, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1089:1086, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1090:1087, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1091:1088, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1092:1089, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1095:1092, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.689 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1096:1093, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1097:1094, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1098:1095, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.690 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1100:1097, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.690 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:180:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.690 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:181:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.690 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:182:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.690 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:183:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.690 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:184:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.690 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:186:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.690 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:187:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.690 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:189:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.690 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:194:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.690 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:195:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.690 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:196:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.690 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:197:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.690 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:198:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.690 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:199:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.690 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:200:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.690 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:201:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.690 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:202:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.690 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:203:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.690 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:204:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.690 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:205:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.690 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:206:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.690 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:207:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.690 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:208:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.691 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:209:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.691 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:210:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.691 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:211:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.691 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:212:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.691 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:213:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.691 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:217:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.691 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:218:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.691 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:219:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.691 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:220:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.691 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:221:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.691 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:222:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.691 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:223:222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.691 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:224:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.691 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:225:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.691 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:226:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.691 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:232:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.691 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:236:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.691 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:237:236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.691 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:238:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.691 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:239:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.691 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:240:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.691 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:241:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.691 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:242:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.691 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:243:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.691 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:246:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.692 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:247:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.692 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:250:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.692 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:251:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.692 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:252:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.692 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:253:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.692 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:254:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.692 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:255:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.692 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:258:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.692 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:259:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.692 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:260:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.692 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:261:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.692 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:264:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.692 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:265:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.692 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:268:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.692 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:269:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.692 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:272:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.692 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:460:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.692 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:461:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.692 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:462:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.692 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:463:460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.692 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:464:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.692 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:465:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.692 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:466:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.692 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:467:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.692 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:468:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.693 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:469:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.693 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:471:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.693 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:472:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.693 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:475:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.693 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:476:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.693 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:477:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.693 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:480:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.693 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:481:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.693 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:482:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.693 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:483:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.693 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:488:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.693 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:491:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.693 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:492:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.693 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:501:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.693 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:502:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.693 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:503:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.693 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:505:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.693 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:508:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.693 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:512:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.693 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:513:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.693 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:516:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.693 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:520:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.693 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:521:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.693 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:522:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.693 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:524:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.693 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:525:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.693 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:528:525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.694 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:529:526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.694 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:530:527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.694 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:531:528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.694 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:532:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.694 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:533:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.694 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:534:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.694 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:535:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.694 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:537:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.694 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:538:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.694 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:401:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.694 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:402:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.694 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:404:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.694 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:405:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.694 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:406:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.694 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:408:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.694 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:409:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.694 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:411:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.694 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:412:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.694 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:413:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.694 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:415:412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.694 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:418:415, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.694 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:419:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.694 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:420:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.694 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:421:418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.694 INFO project_profile - __init__: Line numbers are different in the same function: emit_buffered_bits:383:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.694 INFO project_profile - __init__: Line numbers are different in the same function: emit_buffered_bits:384:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.694 INFO project_profile - __init__: Line numbers are different in the same function: emit_buffered_bits:385:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.694 INFO project_profile - __init__: Line numbers are different in the same function: emit_buffered_bits:387:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.694 INFO project_profile - __init__: Line numbers are different in the same function: emit_buffered_bits:388:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.694 INFO project_profile - __init__: Line numbers are different in the same function: emit_buffered_bits:389:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.694 INFO project_profile - __init__: Line numbers are different in the same function: emit_buffered_bits:390:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.695 INFO project_profile - __init__: Line numbers are different in the same function: emit_buffered_bits:391:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.695 INFO project_profile - __init__: Line numbers are different in the same function: emit_buffered_bits:392:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.695 INFO project_profile - __init__: Line numbers are different in the same function: emit_symbol:366:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.695 INFO project_profile - __init__: Line numbers are different in the same function: emit_symbol:367:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.695 INFO project_profile - __init__: Line numbers are different in the same function: emit_symbol:368:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.695 INFO project_profile - __init__: Line numbers are different in the same function: emit_symbol:369:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.695 INFO project_profile - __init__: Line numbers are different in the same function: emit_symbol:370:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.695 INFO project_profile - __init__: Line numbers are different in the same function: emit_symbol:371:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.695 INFO project_profile - __init__: Line numbers are different in the same function: emit_symbol:372:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.695 INFO project_profile - __init__: Line numbers are different in the same function: emit_symbol:373:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.695 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:640:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.695 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:641:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.695 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:642:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.695 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:643:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.695 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:644:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.695 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:645:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.695 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:646:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.695 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:647:644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.695 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:648:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.695 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:649:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.695 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:650:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.695 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:651:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.695 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:658:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.695 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:659:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.695 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:662:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.695 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:663:660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.695 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:664:661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.695 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:666:663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.695 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:667:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.696 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:674:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.696 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:675:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.696 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:677:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.696 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:683:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.696 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:684:681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.696 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:692:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.696 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:707:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.696 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:708:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.696 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:709:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.696 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:710:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.696 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:711:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.696 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:713:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.696 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:714:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.696 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:717:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.696 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:718:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.696 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:719:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.696 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:720:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.696 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:721:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.696 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:722:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.696 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:723:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.696 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:724:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.696 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:726:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.696 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:727:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.696 INFO project_profile - __init__: Line numbers are different in the same function: count_zeroes:150:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.696 INFO project_profile - __init__: Line numbers are different in the same function: count_zeroes:151:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.696 INFO project_profile - __init__: Line numbers are different in the same function: count_zeroes:152:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.696 INFO project_profile - __init__: Line numbers are different in the same function: count_zeroes:153:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.696 INFO project_profile - __init__: Line numbers are different in the same function: count_zeroes:154:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.696 INFO project_profile - __init__: Line numbers are different in the same function: count_zeroes:170:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.696 INFO project_profile - __init__: Line numbers are different in the same function: count_zeroes:171:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.696 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:738:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.696 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:739:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.696 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:740:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.697 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:741:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.697 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:742:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.697 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:743:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.697 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:745:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.697 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:746:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.697 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:749:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.697 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:750:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.697 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:751:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.697 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:754:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.697 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:755:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.697 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:758:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.697 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:759:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.697 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:760:757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.697 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:762:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.697 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:763:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.697 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:766:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.697 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:767:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.697 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:768:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.697 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:769:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.697 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:770:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.697 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:771:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.697 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:772:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.697 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:773:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.697 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:775:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.697 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:776:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.697 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:910:907, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.697 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:911:908, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.698 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:912:909, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.698 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:913:910, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.698 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:914:911, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.698 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:915:912, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.698 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:916:913, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.698 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:917:914, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.698 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:918:915, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.698 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:919:916, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.698 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:920:917, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.698 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:921:918, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.698 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:928:925, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.698 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:929:926, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.698 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:932:929, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.698 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:933:930, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.698 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:934:931, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.698 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:936:933, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.698 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:937:934, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.698 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:944:941, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.698 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:945:942, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.698 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:946:943, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.698 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:950:947, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.698 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:951:948, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.698 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:952:949, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.698 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:954:951, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.698 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:955:952, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.698 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:956:953, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.698 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:960:957, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.699 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:979:976, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.699 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:981:978, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.699 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:982:979, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.699 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:983:980, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.699 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:988:985, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.699 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:989:986, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.699 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:990:987, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.699 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:991:988, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.699 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:993:990, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.699 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:994:991, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.699 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:997:994, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.699 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:998:995, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.699 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:999:996, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.699 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:1000:997, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.699 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:1001:998, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.699 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:1002:999, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.699 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:1003:1000, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.699 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:1004:1001, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.699 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:1006:1003, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.699 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:1007:1004, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.699 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1037:1034, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.699 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1038:1035, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.699 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1039:1036, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.699 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1040:1037, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.699 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1041:1038, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.699 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1042:1039, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.700 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1043:1040, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.700 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1046:1043, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.700 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1048:1045, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.700 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1053:1050, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.700 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1055:1052, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.700 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1056:1053, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.700 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1057:1054, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.700 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1058:1055, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.700 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1059:1056, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.700 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1060:1057, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.700 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1061:1058, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.700 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1062:1059, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.700 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1063:1060, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.700 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1064:1061, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.700 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1065:1062, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.700 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1066:1063, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.700 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1067:1064, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.700 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1068:1065, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.700 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1069:1066, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.700 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1070:1067, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.700 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1071:1068, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.700 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1072:1069, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.700 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1073:1070, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.700 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1074:1071, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.700 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1075:1072, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.700 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_phuff:1016:1013, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.700 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_phuff:1017:1014, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.700 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_phuff:1019:1016, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.700 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_phuff:1020:1017, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.700 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_phuff:1023:1020, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.701 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_phuff:1024:1021, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.701 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_phuff:1026:1023, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.701 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_phuff:1027:1024, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.701 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_phuff:1028:1025, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.701 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:233:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.701 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:234:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.701 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:236:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.701 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:238:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.701 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:239:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.701 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:240:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.701 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:241:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.701 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:242:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.701 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:244:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.701 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:245:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.701 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:247:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.701 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:248:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.701 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:249:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.701 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:250:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.701 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:252:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.701 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:253:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.701 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:254:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.703 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2831:2870, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.703 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2832:2871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.703 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2833:2872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.703 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2834:2873, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.703 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2836:2874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.703 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2837:2875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.703 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2838:2876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.703 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2839:2878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.703 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2840:2879, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.703 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2841:2880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.703 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2842:2882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.703 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2843:2883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.703 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2844:2884, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.703 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2845:2886, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.703 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2846:2887, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.703 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2848:2888, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.703 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2850:2889, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.703 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2851:2890, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.703 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2852:2891, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.703 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2853:2892, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.703 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2854:2894, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.703 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2855:2896, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.703 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2856:2897, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.703 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2857:2898, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.703 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2858:2899, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.703 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2859:2901, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.703 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_downsample:361:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.703 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_downsample:362:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.703 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_downsample:363:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_downsample:365:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_downsample:366:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_downsample:367:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_downsample:368:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_downsample:342:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_downsample:343:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_downsample:344:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_downsample:346:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_downsample:347:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_downsample:348:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_downsample:349:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:408:437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:409:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:411:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:412:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:414:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:415:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:416:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:417:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.704 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:418:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:419:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:422:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:423:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:426:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:427:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:429:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:430:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:431:460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:432:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:433:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:434:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:435:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:436:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:437:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:438:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:442:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:444:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:445:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:447:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:448:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:449:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:450:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:451:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:452:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:454:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:455:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:552:419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:553:420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.705 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:555:422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:556:423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:558:424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:559:425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:560:430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:561:431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:563:432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:566:433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:567:434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:568:435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:569:436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:570:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:572:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.706 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:573:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:574:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:575:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:576:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:577:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:578:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:579:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:580:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:581:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:582:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:583:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:584:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:585:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:587:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:588:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:589:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:590:460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:592:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:593:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:594:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:595:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:596:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:598:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:599:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:600:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:601:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:602:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:608:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.707 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:609:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:610:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:611:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:612:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:613:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:614:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:615:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:616:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:617:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:618:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:619:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:620:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:621:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:622:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:623:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:624:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:625:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:626:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:627:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:628:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:629:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:630:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:631:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:632:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:633:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:635:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:636:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:637:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:638:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:639:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:640:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:641:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:642:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:643:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:644:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.708 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:645:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.709 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:651:516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.709 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:652:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.709 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:653:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.709 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:654:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.709 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:655:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.709 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:656:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.709 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:658:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.709 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:659:523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.709 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:660:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.709 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:661:525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.709 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:662:526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.709 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:663:527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.709 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:664:528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.709 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:665:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.709 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:666:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.709 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:667:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.709 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:668:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.709 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:669:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.709 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:670:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.709 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:671:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.709 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:672:536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.709 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:673:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.709 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:674:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.709 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:675:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.709 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:676:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.709 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:682:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.709 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:683:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.709 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:684:544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.709 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:685:545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.710 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:687:546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.710 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:688:547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.710 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:689:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.710 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:690:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.710 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:691:550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.710 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:692:556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.710 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:693:557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.710 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:694:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.710 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:695:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.710 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:701:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.710 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:702:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.710 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:703:562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.710 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:704:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.710 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:706:564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.710 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:707:565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.710 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:708:566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.710 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:709:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.710 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:710:568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.710 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:711:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.710 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:712:570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.710 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:713:571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.710 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:714:572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.710 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:715:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.710 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:716:574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.710 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:717:575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.710 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:723:576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.710 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:724:577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.710 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:725:578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.710 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:726:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.710 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:728:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.710 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:729:581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.710 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:730:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.710 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:731:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.710 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:737:584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.711 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:738:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.711 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:739:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.711 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:740:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.711 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:215:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.711 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:216:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.711 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:217:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.711 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:218:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.711 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:219:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.711 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:222:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.711 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:223:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.711 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:224:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.711 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:226:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.711 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:227:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.711 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:228:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.711 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:229:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.711 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:230:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.711 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:231:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.711 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:236:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.711 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:240:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.711 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:241:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.711 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:242:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.711 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:246:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.711 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:398:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.711 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:399:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.711 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:400:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.711 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:401:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.711 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:402:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.711 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:403:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.711 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:404:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:405:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:406:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:408:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:409:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:410:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:411:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:412:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:413:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:414:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:415:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:416:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:417:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:418:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:420:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:421:288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:428:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:429:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:431:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:432:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:434:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:435:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:436:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:437:304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:441:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:632:663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:633:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:634:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:636:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:637:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:639:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:640:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:641:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:642:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:643:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:646:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:647:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.712 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:648:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.713 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:649:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.713 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:650:681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.713 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:651:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.713 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:652:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.713 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:653:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.713 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:654:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.713 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:655:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.713 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:656:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.713 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:657:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.713 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:658:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.713 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:659:690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.713 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:660:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.713 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:661:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.713 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:662:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.713 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:663:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.713 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:664:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.713 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:665:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.713 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:666:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.713 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:667:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.713 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:668:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.713 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:669:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.713 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:670:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.713 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:671:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.713 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:672:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.713 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:673:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.713 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:674:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.713 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:675:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.713 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:676:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.713 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:677:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.713 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:678:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.713 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:679:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.713 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:680:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.713 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:681:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:682:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:683:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:686:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:687:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:688:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:689:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:690:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:691:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:692:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:693:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:694:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:695:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:696:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:697:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:698:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:699:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:700:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:701:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:702:733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:703:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:704:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:705:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:706:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:707:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:708:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:709:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:710:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:711:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:712:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:713:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:714:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:715:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:716:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.714 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:717:750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.715 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:718:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.715 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:719:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.715 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:720:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.715 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:721:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.715 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:722:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.715 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:723:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.715 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:724:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.715 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:725:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.715 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:726:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.715 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:727:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.715 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:730:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.715 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:731:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.715 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:237:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.715 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:238:227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.715 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:239:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.715 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:240:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.715 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:241:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.715 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:242:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.715 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:244:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.715 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:245:234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.715 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:246:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.715 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:248:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.715 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:249:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.715 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:250:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.715 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:251:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.715 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:254:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.715 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:255:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.715 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:256:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.715 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:260:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.715 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:261:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.715 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:262:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.715 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:263:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.715 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:264:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.715 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:265:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.715 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:266:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.715 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:276:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.716 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:277:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.716 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:278:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.716 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:279:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.716 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:280:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.716 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:281:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.716 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:282:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.716 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:283:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.716 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:290:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.716 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:291:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.716 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:293:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.716 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:294:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.716 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:295:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.716 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:296:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.716 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:297:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.716 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:298:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.716 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:299:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.716 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:300:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.716 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:301:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.716 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:302:288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.716 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:304:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.716 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:305:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.716 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:306:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.716 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:307:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.716 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:308:294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.716 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:309:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.716 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:310:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.716 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:326:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.716 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:327:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.716 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:328:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.717 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:329:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.717 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:330:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.717 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:331:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.717 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:332:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.717 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:333:304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.717 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:334:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.717 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:335:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.717 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:336:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.717 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:337:320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.717 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:346:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.717 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:347:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.717 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:348:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.717 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:349:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.717 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:350:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.717 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:351:326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.717 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:353:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.717 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:354:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.717 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:355:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.717 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:356:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.717 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:357:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.717 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:358:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.717 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:359:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.717 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:360:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.717 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:361:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.717 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:362:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.717 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:363:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.717 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:364:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.717 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:365:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.718 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:366:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.718 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:367:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.718 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:368:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.718 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:369:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.718 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:370:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.718 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:371:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.718 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:372:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.718 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:373:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.718 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:374:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.718 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:375:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.718 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:376:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.718 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:174:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.718 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:175:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.718 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:176:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.718 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:177:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.718 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:179:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.718 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:185:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.718 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:186:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.718 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:187:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.718 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:188:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.718 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:189:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.718 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:190:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.718 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:192:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.718 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:193:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.718 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:195:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.718 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:196:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.718 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:198:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.718 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:200:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.718 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:202:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.718 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:203:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.718 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:204:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.718 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:205:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.718 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:206:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.719 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:207:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.719 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:208:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.719 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:210:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.719 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:211:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.719 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:212:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.719 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:213:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.719 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:217:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.719 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:219:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.719 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:220:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.719 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:221:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.719 INFO project_profile - __init__: Line numbers are different in the same function: flss:84:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.719 INFO project_profile - __init__: Line numbers are different in the same function: flss:85:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.719 INFO project_profile - __init__: Line numbers are different in the same function: flss:87:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.719 INFO project_profile - __init__: Line numbers are different in the same function: flss:89:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.719 INFO project_profile - __init__: Line numbers are different in the same function: flss:90:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.719 INFO project_profile - __init__: Line numbers are different in the same function: flss:92:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.719 INFO project_profile - __init__: Line numbers are different in the same function: flss:93:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.719 INFO project_profile - __init__: Line numbers are different in the same function: flss:94:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.719 INFO project_profile - __init__: Line numbers are different in the same function: flss:95:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.719 INFO project_profile - __init__: Line numbers are different in the same function: flss:96:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.719 INFO project_profile - __init__: Line numbers are different in the same function: flss:97:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.719 INFO project_profile - __init__: Line numbers are different in the same function: flss:98:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.719 INFO project_profile - __init__: Line numbers are different in the same function: flss:99:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.719 INFO project_profile - __init__: Line numbers are different in the same function: flss:100:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.719 INFO project_profile - __init__: Line numbers are different in the same function: flss:101:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.719 INFO project_profile - __init__: Line numbers are different in the same function: flss:102:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.720 INFO project_profile - __init__: Line numbers are different in the same function: flss:103:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.720 INFO project_profile - __init__: Line numbers are different in the same function: flss:104:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.720 INFO project_profile - __init__: Line numbers are different in the same function: flss:105:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.720 INFO project_profile - __init__: Line numbers are different in the same function: flss:106:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.720 INFO project_profile - __init__: Line numbers are different in the same function: flss:107:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.720 INFO project_profile - __init__: Line numbers are different in the same function: flss:109:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.720 INFO project_profile - __init__: Line numbers are different in the same function: flss:110:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.720 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:505:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.720 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:507:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.720 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:508:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.720 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:509:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.720 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:510:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.720 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:513:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.720 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:514:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.720 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:515:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.720 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:516:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.720 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:518:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.720 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:520:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.720 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:522:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.720 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:525:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.720 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:528:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.720 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:529:539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.720 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:530:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.720 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:146:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.720 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:147:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.720 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:148:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.721 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:149:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.721 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:150:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.721 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:151:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.721 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:154:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.721 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:155:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.721 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:160:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.721 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:161:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.721 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:162:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.721 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:164:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.721 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:165:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.721 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:166:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.721 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:167:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.721 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:168:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.721 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:169:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.721 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:170:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.721 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:171:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.721 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:172:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.721 INFO project_profile - __init__: Line numbers are different in the same function: pass_startup:659:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.721 INFO project_profile - __init__: Line numbers are different in the same function: pass_startup:660:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.721 INFO project_profile - __init__: Line numbers are different in the same function: pass_startup:662:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.721 INFO project_profile - __init__: Line numbers are different in the same function: pass_startup:663:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.721 INFO project_profile - __init__: Line numbers are different in the same function: pass_startup:664:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.722 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:214:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.722 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:215:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.722 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:231:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.722 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:234:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.722 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:273:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.722 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:274:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.722 INFO project_profile - __init__: Line numbers are different in the same function: expand_bottom_edge:116:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.722 INFO project_profile - __init__: Line numbers are different in the same function: expand_bottom_edge:117:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.722 INFO project_profile - __init__: Line numbers are different in the same function: expand_bottom_edge:119:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.722 INFO project_profile - __init__: Line numbers are different in the same function: expand_bottom_edge:120:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.722 INFO project_profile - __init__: Line numbers are different in the same function: expand_bottom_edge:121:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.722 INFO project_profile - __init__: Line numbers are different in the same function: expand_bottom_edge:122:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.722 INFO project_profile - __init__: Line numbers are different in the same function: expand_bottom_edge:123:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.722 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:467:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.722 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:468:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.722 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:469:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.722 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:470:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.722 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:471:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.722 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:473:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.722 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:474:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.722 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:476:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.722 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:477:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.722 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:478:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.722 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:479:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.722 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:480:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.723 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:481:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.723 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:482:487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.723 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:484:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.723 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:485:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.723 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:488:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.723 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:489:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.723 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:490:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.723 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:491:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.723 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:492:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.723 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:493:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.723 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:494:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.723 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:495:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.723 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:496:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.723 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:497:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.723 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:498:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.723 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:499:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.723 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:500:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.723 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:501:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.723 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:502:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.723 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:503:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.723 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:504:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.723 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:505:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.723 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:506:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.723 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:507:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.723 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:508:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.723 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:509:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.724 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:510:516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.724 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:511:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.724 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:517:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.724 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:518:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.724 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:519:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.724 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:520:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.724 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:521:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.724 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:522:523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.724 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:523:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.724 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:524:525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.724 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:525:526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.724 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:526:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.724 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:527:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.724 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:528:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.724 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:529:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.724 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:530:536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.724 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:531:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.724 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:532:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.724 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:533:539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.724 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:534:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.724 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:535:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.724 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:537:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.724 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:538:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.724 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:539:544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.724 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:540:545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.724 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:541:546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.724 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:154:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.724 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:155:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.725 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:156:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.725 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:157:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.725 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:158:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.725 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:159:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.725 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:160:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.725 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:162:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.725 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:163:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.725 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:164:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.725 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:165:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.725 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:171:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.725 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:172:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.725 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:174:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.725 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:175:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.725 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:176:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.725 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:177:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.725 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:178:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.725 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:179:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.725 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:180:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.725 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:181:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.725 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:182:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.725 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:183:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.725 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:184:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.725 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:185:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.725 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:186:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.725 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:187:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.725 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:188:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.725 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:189:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.725 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:190:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:871:876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:872:877, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:874:879, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:875:880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:878:885, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:879:888, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:880:889, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:882:890, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:883:892, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:884:893, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:886:894, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.726 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:887:896, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.726 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:474:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.726 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:475:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.726 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:477:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.726 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:478:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.726 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:479:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.726 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:480:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.726 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:289:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.726 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:290:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.726 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:291:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.726 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:293:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:295:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:296:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:297:304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:298:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:299:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:300:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:301:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:302:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:303:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:305:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:307:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:308:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:309:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:310:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:311:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:316:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:317:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:318:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:323:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:324:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:325:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:327:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:328:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:329:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:330:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:332:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:334:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:335:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:337:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:338:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:339:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:340:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.727 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:341:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:342:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:343:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:344:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:345:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:346:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:347:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:348:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:351:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:353:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:355:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:356:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:357:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:358:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:359:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:360:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:361:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:362:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:363:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:364:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:366:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:367:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:369:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:370:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:375:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:376:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:377:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:379:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.728 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:381:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:382:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:384:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:385:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:387:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:388:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:389:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:391:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:392:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:393:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:394:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:395:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:396:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:397:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:398:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:400:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:402:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:403:412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:404:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:405:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:406:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.729 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:424:418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.730 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_upsample:424:418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.730 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_upsample:425:419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.730 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_upsample:426:420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.730 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_upsample:427:422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.730 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_upsample:428:423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.730 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_upsample:439:433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.730 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_upsample:440:434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.730 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_upsample:441:435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.730 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_upsample:442:437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.730 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_upsample:443:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.730 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:571:566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.730 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:573:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.730 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:574:568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.730 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:575:570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.730 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:576:571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.731 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:577:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.731 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:578:574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.731 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:579:575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.731 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:580:576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.731 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:581:577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.731 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:582:578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.731 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:583:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.731 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:584:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.731 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:585:581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.731 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:586:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.731 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:587:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.731 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:588:584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.731 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:589:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.731 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:590:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.731 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:591:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.731 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:592:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.731 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:593:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.731 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:594:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.731 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:595:591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.731 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:596:592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.731 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:597:593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.731 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:598:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.731 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:599:595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.731 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:600:596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.731 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:601:597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.731 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:602:598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.731 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:603:599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.731 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:604:600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.731 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:605:601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.731 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:606:602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.731 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:608:603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.731 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:609:604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.731 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:610:605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.731 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:611:606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.731 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:612:608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.732 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:622:617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.732 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:624:618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.732 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:625:619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.732 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:626:621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.732 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:627:622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.732 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:628:624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.732 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:629:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.732 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:630:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.732 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:631:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.732 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:632:628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.732 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:633:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.732 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:634:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.732 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:635:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.732 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:636:632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.732 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:637:633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.732 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:638:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.732 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:639:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.732 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:640:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.732 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:641:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.732 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:642:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.732 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:643:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.732 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:644:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.732 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:645:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.732 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:646:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.732 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:647:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.732 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:648:644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.733 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:649:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.733 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:650:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.733 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:651:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.733 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:652:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.733 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:653:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.733 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:654:650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.733 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:655:651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.733 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:656:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.733 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:657:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.733 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:659:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.733 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:660:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.733 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:661:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.733 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:662:657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.733 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:663:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.733 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_idct_islow:1010:1005, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.733 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_idct_islow:1011:1006, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.733 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_idct_islow:1012:1007, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.733 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_idct_islow:1013:1009, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.733 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_idct_islow:1014:1010, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.733 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_idct_islow:1015:1011, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.733 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:152:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.733 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:153:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.733 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:154:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.733 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:155:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.733 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:157:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.733 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:158:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.733 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:159:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.734 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:163:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.734 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:167:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.734 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:168:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.734 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:169:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.734 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:400:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.734 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:400:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.734 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:457:436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.735 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:633:624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.735 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:634:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.735 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:635:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.735 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:636:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.735 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:637:628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.735 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:645:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.735 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:647:633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.735 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:648:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.735 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:652:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.735 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:653:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.735 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:654:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.735 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:655:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.735 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:656:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.735 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:657:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.735 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:659:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.735 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:660:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.735 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:661:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.735 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:662:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.736 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:663:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.736 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:666:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.736 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:667:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.736 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:668:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.736 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:669:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.736 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:670:657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.736 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:671:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.736 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:672:660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.736 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:673:661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.736 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:677:662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.736 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:681:663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.736 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:682:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.736 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:683:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.736 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:684:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.736 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:686:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.736 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:687:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.736 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:688:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.736 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:692:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.736 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:693:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.736 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:694:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.736 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:695:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.736 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:699:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.736 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:700:681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.736 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:701:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.736 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:704:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.736 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:705:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.736 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:706:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.736 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:707:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.736 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:708:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.736 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:709:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.736 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:710:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.736 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:712:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.736 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:713:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.736 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:714:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.737 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:715:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.737 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:716:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.737 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:725:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.737 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:728:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.737 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:731:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.737 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:736:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.737 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:737:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.737 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:738:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.737 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:740:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.737 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:745:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.737 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:746:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.737 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:747:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.737 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:749:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.737 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:751:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.737 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:752:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.737 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:754:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.737 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:755:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.737 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:756:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.737 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:757:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.737 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:758:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.737 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:759:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.737 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:761:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.737 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:762:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.737 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:763:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.737 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:764:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.737 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:435:432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.737 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:436:434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.737 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:438:435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.737 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:439:436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.737 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:442:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.737 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:443:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.737 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:495:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.737 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:496:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.738 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:305:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.738 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:306:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.738 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:307:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.738 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:308:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.738 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:112:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.738 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:113:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.738 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:115:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.738 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:116:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.738 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:117:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.738 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:118:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.738 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:282:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.738 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:283:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.738 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:282:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.738 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:630:621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.738 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:631:622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.738 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:632:623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.738 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:633:624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.738 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:634:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.738 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:638:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.738 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:639:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.738 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:640:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.738 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:641:632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.738 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:642:633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.738 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:643:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.738 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:644:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.738 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:645:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.738 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:646:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.738 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:647:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.739 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:648:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.739 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:650:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.739 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:651:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.739 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:652:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.739 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:655:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.739 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:656:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.739 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:658:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.739 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:659:650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.739 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:660:651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.739 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:668:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.739 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:669:660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.739 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:677:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.739 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:679:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.739 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:680:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.739 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:702:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.739 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:703:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.739 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:704:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.739 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:705:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.739 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:706:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.739 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:709:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.739 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:710:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.739 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:711:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.739 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:712:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.739 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:713:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.739 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:714:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.739 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:716:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.739 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:717:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.740 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:720:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.740 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:721:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.740 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:722:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.740 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:723:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.740 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:724:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.740 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:725:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.740 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:727:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.740 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:728:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.740 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:730:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.740 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:731:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.740 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:732:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.740 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:733:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.740 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:734:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.740 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:735:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.740 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:736:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.740 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:737:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.740 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:738:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.740 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:739:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.740 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:740:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.740 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:741:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.740 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:742:733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.740 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:743:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.740 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:744:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.740 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:745:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.740 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:746:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.740 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:747:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.740 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:748:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.740 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:749:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.740 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:750:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.740 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:751:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.740 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:752:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.740 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:753:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.740 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:754:745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.741 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:755:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.741 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:757:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.741 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:758:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.741 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:759:750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.741 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:760:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.741 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:761:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.741 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:762:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.741 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:764:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.741 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:765:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.741 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:766:757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.741 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:767:758, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.741 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:770:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.741 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:771:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.741 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:772:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.741 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:773:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.741 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:774:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.741 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:777:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.741 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:780:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.741 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:783:774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.741 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:786:777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.741 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:787:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.741 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:788:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.741 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:789:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.741 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:791:782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.741 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:792:783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.741 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:793:784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.741 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:794:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.741 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:797:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.741 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:799:790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.741 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:800:791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.742 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:803:794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.742 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:804:795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.742 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:805:796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.742 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:806:797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.742 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:807:798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.742 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:808:799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.742 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:812:800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.742 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:813:801, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.742 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:814:802, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.742 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:815:803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.742 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:816:804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.742 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:817:805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.742 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:818:806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.742 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:819:807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.742 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:820:808, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.742 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:821:809, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.742 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:822:813, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.742 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:825:816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.742 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:826:817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.742 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:827:818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.742 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:830:821, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.742 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:831:822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.742 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:832:823, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.742 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:833:824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.742 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:835:826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.742 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:836:827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.742 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:838:829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.743 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:842:833, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.743 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:843:834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.743 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:845:836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.743 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:848:839, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.743 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:849:840, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.743 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):291:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.743 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):292:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.743 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):293:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.743 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):294:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.743 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):295:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.743 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):296:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.743 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):297:288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.743 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):298:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.743 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):299:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.743 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):300:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.743 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):301:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.743 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):302:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.743 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):303:294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.743 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):307:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.743 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):308:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.743 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):309:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.743 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):310:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.743 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):311:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.743 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):312:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.744 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):313:304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.744 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):314:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.744 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):315:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.744 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):319:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.744 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):320:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.744 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):321:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.744 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):323:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.744 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):324:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.744 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):325:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.744 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):326:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.744 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):327:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.744 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):328:319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.744 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):329:320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.744 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):331:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.744 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):333:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.744 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):334:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.744 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):341:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.744 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):343:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.744 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):345:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.744 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):347:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.744 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):348:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.744 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):349:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.744 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):350:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.744 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):351:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.744 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):352:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.744 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):353:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.744 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):354:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.744 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):355:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.744 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):356:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.745 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):358:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.745 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):361:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.745 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):363:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.745 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):364:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.745 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):365:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.745 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):366:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.745 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):367:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.745 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):368:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.745 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):369:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.745 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):370:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.745 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):371:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.745 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):372:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.745 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):374:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.745 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):375:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.745 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):376:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.745 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):377:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.745 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):379:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.745 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):380:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.745 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):382:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.745 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):384:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.745 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):386:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):388:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):390:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):391:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):392:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):394:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):396:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):397:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):399:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):400:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):401:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):402:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):403:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):404:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):406:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):407:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):416:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):418:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):419:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):421:412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):422:413, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):423:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):424:415, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):425:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):426:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):427:418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):429:420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.747 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):431:422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.747 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):432:423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.747 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):439:430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.747 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):441:432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.747 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):442:433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.747 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):443:434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.747 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):445:436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.747 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):447:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.747 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):449:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.747 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):450:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.747 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):451:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.747 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):452:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.747 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):453:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.747 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):454:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.747 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):458:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.747 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):459:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.747 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):461:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.747 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):463:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.747 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):464:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.747 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):472:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.747 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):474:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.747 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):476:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.747 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):478:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.747 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):479:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.747 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):480:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.747 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):482:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.747 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):484:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.748 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):485:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.748 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):486:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.748 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):492:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.748 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):494:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.748 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):495:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.748 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):496:487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.748 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):499:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.748 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):500:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.748 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):502:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.748 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):504:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.748 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):505:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.748 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):507:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.748 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):508:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.748 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):509:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.748 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):510:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.748 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):511:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.748 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):512:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.748 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):513:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.748 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):514:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.748 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):515:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.748 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):516:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.748 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):517:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.748 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):519:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.748 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):521:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.748 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):523:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.748 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):524:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.748 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):525:516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.748 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):531:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.748 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):533:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.749 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):534:525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.749 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):535:526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.749 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):536:527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.749 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):544:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.749 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):546:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.749 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):548:539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.749 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):549:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.749 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):550:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.749 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):551:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.749 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):552:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.749 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):553:544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.749 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):554:545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.749 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):556:547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.749 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):557:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.749 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):559:550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.749 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):561:552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.749 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):563:554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.749 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):564:555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.749 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):565:556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.749 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):566:557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.749 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):570:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.749 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):574:565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.749 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):575:566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.749 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):576:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.749 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):578:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.749 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):579:570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.749 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):580:571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.749 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):582:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.749 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):583:574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.749 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):584:575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.749 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):586:577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.749 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):587:578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.750 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):588:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.750 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):590:581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.750 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):591:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.750 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):592:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.750 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):593:584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.750 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):595:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.750 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):596:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.750 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):597:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.750 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):598:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.750 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):600:591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.750 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):601:592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.750 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):602:593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.750 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):603:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.750 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):604:595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.750 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):605:596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.750 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):607:598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.750 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):608:599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.750 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):139:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.750 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):140:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.750 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):141:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.750 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):142:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.750 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):144:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.750 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):145:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.751 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:408:437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.751 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:409:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.751 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:411:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.751 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:412:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.751 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:414:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.751 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:415:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.751 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:416:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.751 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:417:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.751 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:418:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.751 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:419:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.751 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:422:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.751 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:423:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.751 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:426:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.751 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:427:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.751 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:429:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.751 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:430:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.751 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:431:460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.751 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:432:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.751 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:433:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.751 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:434:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.751 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:435:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.751 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:436:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.751 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:437:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.751 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:438:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.751 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:442:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.751 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:444:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.751 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:445:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.751 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:447:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.752 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:448:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.752 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:449:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.752 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:450:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.752 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:451:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.752 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:452:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.752 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:454:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.752 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:455:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.752 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:632:663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.752 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:633:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.752 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:634:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.752 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:636:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.752 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:637:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.752 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:639:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.752 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:640:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.752 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:641:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.752 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:642:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.752 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:643:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.752 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:646:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.752 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:647:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.752 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:648:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.752 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:649:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.752 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:655:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.752 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:656:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.752 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:657:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.752 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:658:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.752 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:659:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.753 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:660:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.753 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:666:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.753 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:667:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.753 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:668:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.753 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:669:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.753 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:670:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.753 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:671:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.753 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:677:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.753 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:678:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.753 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:679:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.753 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:680:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.753 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:681:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.753 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:682:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.753 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:683:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.753 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:686:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.753 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:687:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.753 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:688:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.753 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:689:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.753 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:690:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.753 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:691:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.753 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:692:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.753 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:693:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.753 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:699:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.753 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:705:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.753 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:706:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.753 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:707:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.753 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:708:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.753 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:709:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.753 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:715:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.753 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:721:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.754 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:722:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.754 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:723:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.754 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:724:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.754 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:725:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.754 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:726:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.754 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:727:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.754 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:730:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.754 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:731:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.754 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:732:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.754 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:733:750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.754 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:734:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.754 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:735:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.754 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:736:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.754 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:737:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.754 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:738:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.754 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:739:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.754 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:742:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.754 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:743:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.754 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:744:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.754 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:746:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.754 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:747:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.754 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:748:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.754 INFO project_profile - __init__: Line numbers are different in the same function: convsamp:385:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.754 INFO project_profile - __init__: Line numbers are different in the same function: convsamp:386:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.754 INFO project_profile - __init__: Line numbers are different in the same function: convsamp:387:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.754 INFO project_profile - __init__: Line numbers are different in the same function: convsamp:388:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.754 INFO project_profile - __init__: Line numbers are different in the same function: convsamp:390:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.754 INFO project_profile - __init__: Line numbers are different in the same function: convsamp:391:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.755 INFO project_profile - __init__: Line numbers are different in the same function: convsamp:392:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.755 INFO project_profile - __init__: Line numbers are different in the same function: convsamp:394:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.755 INFO project_profile - __init__: Line numbers are different in the same function: convsamp:395:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.755 INFO project_profile - __init__: Line numbers are different in the same function: convsamp:396:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.755 INFO project_profile - __init__: Line numbers are different in the same function: convsamp:397:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.755 INFO project_profile - __init__: Line numbers are different in the same function: convsamp:398:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.755 INFO project_profile - __init__: Line numbers are different in the same function: convsamp:399:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.755 INFO project_profile - __init__: Line numbers are different in the same function: convsamp:400:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.755 INFO project_profile - __init__: Line numbers are different in the same function: convsamp:401:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.755 INFO project_profile - __init__: Line numbers are different in the same function: convsamp:402:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.755 INFO project_profile - __init__: Line numbers are different in the same function: convsamp:410:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.755 INFO project_profile - __init__: Line numbers are different in the same function: convsamp:411:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.755 INFO project_profile - __init__: Line numbers are different in the same function: quantize:420:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.755 INFO project_profile - __init__: Line numbers are different in the same function: quantize:421:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.755 INFO project_profile - __init__: Line numbers are different in the same function: quantize:422:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.755 INFO project_profile - __init__: Line numbers are different in the same function: quantize:423:412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.755 INFO project_profile - __init__: Line numbers are different in the same function: quantize:453:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.755 INFO project_profile - __init__: Line numbers are different in the same function: quantize:455:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.755 INFO project_profile - __init__: Line numbers are different in the same function: quantize:456:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.755 INFO project_profile - __init__: Line numbers are different in the same function: quantize:457:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.755 INFO project_profile - __init__: Line numbers are different in the same function: quantize:473:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.755 INFO project_profile - __init__: Line numbers are different in the same function: quantize:474:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.755 INFO project_profile - __init__: Line numbers are different in the same function: quantize:475:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.755 INFO project_profile - __init__: Line numbers are different in the same function: quantize:476:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.755 INFO project_profile - __init__: Line numbers are different in the same function: quantize:477:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.755 INFO project_profile - __init__: Line numbers are different in the same function: quantize:478:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.755 INFO project_profile - __init__: Line numbers are different in the same function: quantize:479:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.755 INFO project_profile - __init__: Line numbers are different in the same function: quantize:480:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.755 INFO project_profile - __init__: Line numbers are different in the same function: quantize:481:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.756 INFO project_profile - __init__: Line numbers are different in the same function: quantize:482:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.756 INFO project_profile - __init__: Line numbers are different in the same function: quantize:483:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.756 INFO project_profile - __init__: Line numbers are different in the same function: quantize:484:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.756 INFO project_profile - __init__: Line numbers are different in the same function: quantize:485:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.756 INFO project_profile - __init__: Line numbers are different in the same function: quantize:487:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.756 INFO project_profile - __init__: Line numbers are different in the same function: quantize:489:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.756 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:229:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.756 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:230:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.756 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:231:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.756 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:232:234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.756 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:233:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.756 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:234:236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.756 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:235:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.756 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:241:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.756 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:242:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.756 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:244:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.756 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:245:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.756 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:246:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.756 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:247:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.756 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:248:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.756 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:249:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.756 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:250:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.756 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:251:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.757 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:252:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.757 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:253:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.757 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:254:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.757 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:266:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.757 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:267:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.757 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:268:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.757 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:269:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.757 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:270:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.757 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:271:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.757 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:272:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.757 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:278:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.757 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:279:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.757 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:281:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.757 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:282:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.757 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:283:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.757 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:284:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.757 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:285:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.757 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:286:288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.757 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:287:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.757 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:288:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.757 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:289:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.757 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:290:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.757 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:291:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.757 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:292:294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.757 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:293:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.757 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:294:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.757 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:295:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.758 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:93:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.758 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:94:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.758 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:99:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.758 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:100:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.758 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:101:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.758 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:102:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.758 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:103:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.758 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:104:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.758 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:105:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.758 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:107:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.758 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:108:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.758 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:109:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.758 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:110:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.758 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:113:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.758 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:114:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.758 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:115:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.758 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:116:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.758 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:117:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.758 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:124:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.758 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:125:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.758 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:128:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.759 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:732:632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.759 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:733:633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.759 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:734:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.759 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:735:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.759 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:736:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.759 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:737:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.759 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:738:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.759 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:739:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.759 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:742:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.759 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:743:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.759 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:744:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.759 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:746:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.759 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:747:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.759 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:748:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.759 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:356:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.759 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:357:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.759 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:358:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.759 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:359:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.759 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:360:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.760 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:362:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.760 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:363:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.760 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:364:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.760 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:365:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.760 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:370:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.760 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:371:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.760 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:372:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.760 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:373:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.760 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:374:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.760 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:375:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.760 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:376:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.760 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:378:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.760 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:379:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.760 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:381:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.760 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:382:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.760 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:383:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.760 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:384:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.760 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:385:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.760 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:391:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.760 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:393:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.760 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:394:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.760 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:395:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.760 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:399:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.760 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:401:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.760 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:402:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.761 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_downsample:350:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.761 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_downsample:351:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.761 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_downsample:352:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.761 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_downsample:353:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.761 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_downsample:354:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.761 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_downsample:355:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.761 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_downsample:356:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.761 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_downsample:369:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.761 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_downsample:370:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.761 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_downsample:371:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.761 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_downsample:372:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.761 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_downsample:373:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.761 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_downsample:374:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.761 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_downsample:375:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.761 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:107:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.761 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:108:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.762 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:109:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.762 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:114:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.762 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:116:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.762 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:117:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.762 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:118:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.762 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:120:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.762 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:121:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.762 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:122:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.762 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:123:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.762 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:124:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.762 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:125:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.762 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:126:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.762 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:127:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.762 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:128:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.762 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:129:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.762 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:130:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.762 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:131:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.762 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:132:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.762 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:134:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.762 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:135:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.762 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:136:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.762 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:137:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.762 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:138:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.762 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:139:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.762 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:94:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.762 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:95:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.763 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:96:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.763 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:97:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.763 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:111:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.763 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:112:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.763 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:115:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.763 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:116:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.763 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:117:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.763 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:119:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.763 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:120:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.763 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:121:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.763 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:122:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.763 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:123:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.763 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:129:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:558:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:559:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:560:562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:561:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:563:564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:566:565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:567:566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:568:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:569:568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:570:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:572:571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:573:572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:574:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.763 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:575:574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:577:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:578:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:579:581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:580:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:581:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:582:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:583:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:584:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:585:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:587:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:588:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:589:591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:590:592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:592:593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:593:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:594:595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:595:596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:596:597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.764 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:599:600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:600:601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:601:602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:602:603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:608:605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:609:606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:610:607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:611:608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:612:609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:613:611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:614:612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:615:613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:616:614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:617:615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:618:621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:619:622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:625:623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:626:624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:627:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:628:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:629:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:630:628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:631:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:632:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:633:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:635:632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:636:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:637:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:638:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:639:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:640:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:641:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:642:644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:643:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:644:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:645:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:651:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:652:650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:653:651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:654:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:655:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:656:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:658:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.765 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:659:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:660:657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:661:658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:662:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:663:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:664:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:665:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:666:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:672:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:673:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:674:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:675:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:676:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:682:675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:683:676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:684:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:685:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:687:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:688:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:689:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:690:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:691:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:692:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:693:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:694:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:695:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:701:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:702:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:703:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:704:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:706:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:707:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:708:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.766 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:709:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:710:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:711:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:712:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:713:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:714:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:715:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:716:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:717:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:723:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:724:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:725:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:726:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:728:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:729:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:730:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:731:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:737:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:738:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:739:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:740:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:349:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:350:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:351:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:352:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:353:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.767 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:356:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:357:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:358:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:359:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:360:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:361:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:362:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:363:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:364:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:365:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:366:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:367:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:368:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:371:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:372:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:373:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:374:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:375:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:376:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:377:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:383:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:384:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:385:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:386:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:387:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:390:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:391:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:396:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:397:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.768 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:398:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.769 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:399:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.769 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:400:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.769 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:401:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.769 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:402:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.769 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:403:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.769 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:407:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.769 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:408:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.769 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:409:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.769 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:312:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.769 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:313:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.769 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:314:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.769 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:315:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.769 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:316:320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.769 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:317:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.769 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:146:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.769 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:147:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.769 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:148:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.769 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:149:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.769 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:150:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.769 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:151:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:160:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:161:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:162:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:164:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:165:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:166:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:167:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:168:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:169:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:170:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:171:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:172:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:330:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:331:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:333:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:334:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:335:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:336:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:337:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:343:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:345:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:346:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.770 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:347:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:351:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:353:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:354:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:355:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:356:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:357:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:358:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:359:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:360:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:361:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:362:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:363:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:476:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:477:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:478:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:479:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:480:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:481:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:482:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:484:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:485:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:488:487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:496:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:497:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:498:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.771 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:499:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:500:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:501:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:507:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:508:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:509:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:510:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:511:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:517:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:518:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:519:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:520:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:521:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:527:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:528:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:529:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:530:523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:531:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:532:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:533:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:534:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:535:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:537:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:538:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:539:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:540:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.772 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:541:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.773 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:871:876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.773 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:872:877, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.773 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:874:882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.773 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:875:883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.773 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:878:884, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.773 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:879:885, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.773 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:880:888, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.773 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:882:889, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.773 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:883:890, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.773 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:884:892, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.773 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:886:893, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.773 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:887:894, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.773 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:108:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.773 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:109:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.773 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:110:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.773 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:111:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.773 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:112:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.773 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:113:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.773 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:115:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.773 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:116:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:117:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:118:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:119:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:120:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:121:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:122:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:123:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:124:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:125:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:127:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:128:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:129:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:130:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:131:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:132:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:133:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:134:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:135:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:289:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:290:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:291:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:293:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:295:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:296:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:297:304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.774 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:298:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:299:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:300:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:301:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:302:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:303:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:305:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:307:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:308:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:309:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:310:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:311:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:316:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:317:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:318:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:323:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:324:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:325:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:327:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:328:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:329:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:330:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:332:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:334:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:335:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:337:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:338:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:339:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:340:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.775 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:341:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:342:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:343:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:344:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:345:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:346:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:347:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:348:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:351:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:353:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:355:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:356:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:357:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:358:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:359:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:360:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:361:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:362:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:363:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:364:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:366:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:367:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:369:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:370:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:375:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:376:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:377:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.776 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:379:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:381:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:382:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:384:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:385:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:387:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:388:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:389:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:391:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:392:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:393:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:394:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:395:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:396:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:397:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:398:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:400:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:402:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:403:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:404:412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:405:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:406:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.777 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:424:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.779 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:86:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.779 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:87:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.779 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:88:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.779 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:90:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.779 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:92:304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.779 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:93:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.779 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:94:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.779 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:95:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.779 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:101:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.779 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:102:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.779 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:105:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.779 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:112:319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.779 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:113:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.779 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:114:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.779 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:115:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.779 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:116:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.779 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:117:326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.779 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:119:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.780 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:121:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.780 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:122:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.780 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:123:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.780 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:124:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.780 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:125:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:129:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:130:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:132:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:133:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:134:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:135:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:136:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:137:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.780 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:142:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.780 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:121:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.780 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:122:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.780 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:123:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.780 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:124:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.780 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:125:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.780 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:126:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.780 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:127:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.781 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:128:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.781 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:403:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.781 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:404:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.781 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:405:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.781 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:406:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.781 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:407:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.781 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:408:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.781 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:409:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.781 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:410:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.781 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:411:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.781 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:140:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.781 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:141:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.781 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:142:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:100:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:101:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:102:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:103:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:104:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.782 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:124:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.782 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:552:419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.782 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:553:420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.782 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:555:422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.782 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:556:423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.783 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:576:427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.783 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:598:428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.783 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:394:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.783 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:395:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.783 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:154:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.783 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:155:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.783 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:321:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.783 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:322:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.783 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:323:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.783 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:324:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.783 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:325:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.783 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:327:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.783 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:328:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.783 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:467:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.783 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:468:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.783 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:469:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.783 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:470:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.783 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:471:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.783 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:473:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.783 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:474:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.784 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:489:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.784 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:490:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.784 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:491:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.784 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:492:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.784 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:493:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.784 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:494:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.784 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:495:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.785 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:351:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.785 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:352:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.785 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:353:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.785 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:356:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.785 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:357:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.785 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:358:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.785 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:359:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.785 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:360:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.785 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:361:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.785 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:362:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.785 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:363:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.785 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:364:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.785 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:365:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.785 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:366:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.785 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:367:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.785 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:368:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.785 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:371:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.785 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:372:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.785 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:373:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.785 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:374:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.785 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:375:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.785 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:376:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.785 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:377:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.785 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:386:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.785 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:387:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.786 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:390:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.786 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:391:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.786 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:394:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.786 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:395:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.786 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:396:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.786 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:397:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.786 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:398:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.786 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:399:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.786 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:400:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.786 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:401:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.786 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:402:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.786 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:403:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.786 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:407:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.786 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:408:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.786 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:409:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.786 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:312:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.786 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:313:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.786 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:314:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.786 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:315:320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.786 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:316:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.786 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:317:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.787 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_fancy_upsample:507:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.787 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_fancy_upsample:508:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.787 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_fancy_upsample:509:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.787 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_fancy_upsample:511:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.787 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_fancy_upsample:512:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.787 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_fancy_upsample:490:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.787 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_fancy_upsample:491:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.787 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_fancy_upsample:492:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.787 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_fancy_upsample:494:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.787 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_fancy_upsample:495:774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.788 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_idct_4x4:923:1534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.788 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_idct_4x4:924:1535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.788 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_idct_4x4:925:1536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.789 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:538:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.789 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:539:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.789 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:541:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.789 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:542:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.789 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:544:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.789 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:545:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.789 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:546:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.789 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:547:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.789 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:548:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.789 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:549:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.789 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:551:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.789 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:553:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.789 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:554:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.789 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:560:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.789 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:561:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.789 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:562:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.789 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:563:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.789 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:564:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.790 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:565:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.790 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:566:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.790 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:567:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.790 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:569:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.790 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:570:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.790 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:571:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.790 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:572:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.790 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:573:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.790 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:579:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.790 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:580:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.790 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:581:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.790 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:582:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.790 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:583:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.790 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:584:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.790 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:585:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.790 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:586:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.790 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:588:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.790 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:589:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.790 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:591:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.790 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:592:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.790 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:318:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.790 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:319:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.791 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:320:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.791 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:324:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.791 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:325:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.791 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:326:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.791 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:327:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.791 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:329:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.791 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:330:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.791 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:331:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.791 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:333:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.791 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:334:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.791 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:335:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.791 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:336:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.791 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:337:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.791 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:338:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.791 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:339:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.791 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:340:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.791 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:341:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.791 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:343:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.791 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:344:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.791 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:345:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.791 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:346:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.791 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:347:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.791 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:348:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.791 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:349:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.791 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:350:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.791 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:278:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.792 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:279:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.792 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:280:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.792 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:281:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.792 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:282:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.792 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:283:304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.792 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:285:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.792 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:286:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.792 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:287:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.792 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:289:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.792 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:290:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.792 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:291:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.792 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:293:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.792 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:295:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.792 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:296:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.792 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:297:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.792 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:298:319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.792 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:301:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.792 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:302:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.792 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:303:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.792 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:304:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.792 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:305:326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.792 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_upsample:207:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.792 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_upsample:208:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.792 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_upsample:209:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.792 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_upsample:210:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.792 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_upsample:211:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.793 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_upsample:212:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.793 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_upsample:214:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.793 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_upsample:215:236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.793 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_upsample:216:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.793 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_upsample:217:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.793 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_upsample:218:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.793 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_upsample:219:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.793 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_upsample:220:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.793 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_upsample:221:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.793 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_upsample:222:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.793 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_upsample:223:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.793 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_upsample:224:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.793 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:364:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.793 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:365:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.793 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:366:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.793 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:370:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.793 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:371:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.793 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:372:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.793 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:373:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.793 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:375:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.793 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:376:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.793 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:377:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.793 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:379:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.793 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:380:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.793 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:381:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.793 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:382:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.793 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:383:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:384:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:387:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:388:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:389:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:390:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:391:412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:393:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:396:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:397:418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:398:419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:399:420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:400:421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:403:424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:404:425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:405:426, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:406:427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:407:428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:408:429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:235:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:236:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:237:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:238:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:239:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:240:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:242:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:243:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:244:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:245:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:246:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:247:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:248:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:249:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:250:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:251:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:252:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:253:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.794 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:254:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.795 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:255:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.795 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:256:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.795 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:257:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.796 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:200:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.796 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:201:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.796 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:203:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.796 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:205:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.796 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:206:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.796 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:207:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.796 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:208:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.796 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:209:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.796 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:211:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.796 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:212:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.797 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:213:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.797 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:214:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.797 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:215:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.797 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:216:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.797 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:217:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.797 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:218:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.797 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:219:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.797 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:220:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.797 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:221:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.797 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:223:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.797 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:225:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.797 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:226:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.797 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:227:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.797 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:228:227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.797 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:229:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.797 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:230:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.797 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:231:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.797 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:232:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.797 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:233:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.797 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:235:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.797 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:236:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.797 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:237:236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.797 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:238:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.797 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:239:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.797 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:240:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.797 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:241:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.797 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:242:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.797 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:244:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.798 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:245:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.798 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:246:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.798 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:247:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.798 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:249:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.798 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:250:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.798 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:251:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.798 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:252:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.798 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:253:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.798 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:254:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.798 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:255:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.798 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:256:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.798 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:257:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.798 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:258:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.798 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:259:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.798 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:260:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.798 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:261:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.798 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:262:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.798 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:263:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.798 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:264:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.798 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:266:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.798 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:267:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.798 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:268:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.798 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:269:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.798 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:270:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.799 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:271:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.799 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:272:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.799 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:273:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.799 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:274:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.799 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:275:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.799 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:276:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.799 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:277:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.799 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:278:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.799 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:279:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.799 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:280:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.799 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:282:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.799 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:283:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.799 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:284:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.799 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:285:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.799 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:286:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.799 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:287:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.799 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:383:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.799 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:384:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.799 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:385:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.800 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:330:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.800 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:331:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.800 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:332:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.800 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:333:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.800 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:334:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.800 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:335:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.800 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:341:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.800 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:342:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.800 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:343:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.800 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:344:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.800 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:345:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.800 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:346:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.800 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:349:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.800 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:350:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:330:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:331:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:332:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:333:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:334:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:335:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:341:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:342:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:343:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:344:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:345:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:346:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:349:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:350:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:327:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:328:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:333:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:334:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:335:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:336:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:337:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:338:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:339:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:341:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:342:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:349:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:350:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.801 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:351:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:105:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:109:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:110:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:111:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:126:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:127:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:128:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:129:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:130:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.803 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:131:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.803 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_fancy_upsample:496:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.803 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_fancy_upsample:497:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.803 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_fancy_upsample:498:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.803 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_fancy_upsample:499:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.803 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_fancy_upsample:500:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.803 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_fancy_upsample:501:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.803 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_fancy_upsample:502:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.803 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_fancy_upsample:513:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.803 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_fancy_upsample:514:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.803 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_fancy_upsample:515:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.803 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_fancy_upsample:516:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.804 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_fancy_upsample:517:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.804 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_fancy_upsample:518:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.804 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_fancy_upsample:519:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:151:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:152:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:153:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:154:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:155:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:156:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:157:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:158:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:159:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:161:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:162:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:163:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:165:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:166:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:167:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:169:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:170:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:171:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:172:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.804 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:173:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:174:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:175:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:177:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:179:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:181:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:182:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:184:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:185:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:186:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:187:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:188:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:189:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:190:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:191:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:192:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:193:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:194:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:195:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:196:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:197:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:151:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:152:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:153:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:154:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:155:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:156:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:157:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:158:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:159:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:161:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:162:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:163:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:165:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:166:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.805 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:167:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:169:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:170:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:171:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:172:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:173:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:174:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:175:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:177:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:179:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:181:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:182:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:184:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:185:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:186:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:187:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:188:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:189:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:190:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:191:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:192:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:193:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:194:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:195:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:196:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:197:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:198:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.806 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:200:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:201:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:203:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:205:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:206:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:207:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:208:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:209:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:211:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:212:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:213:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:214:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:215:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:216:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:217:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:218:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:219:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:220:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:221:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:223:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:225:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:226:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:227:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:228:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:229:222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:230:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:231:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:232:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.807 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:233:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:235:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:236:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:237:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:238:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:239:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:240:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:241:234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:242:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:244:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:245:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:246:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:247:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:249:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:250:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:251:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:252:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:253:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:254:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:255:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:256:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:257:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:258:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:259:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:260:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:261:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:262:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:263:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:264:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.808 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:266:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:267:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:268:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:269:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:270:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:271:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:272:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:273:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:274:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:275:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:276:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:277:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:278:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:279:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:280:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:282:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:283:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:284:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:285:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:286:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:287:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:151:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:152:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:153:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:154:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:155:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:159:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:161:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:162:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:163:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.809 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:165:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:166:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:167:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:169:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:170:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:171:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:172:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:173:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:174:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:175:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:177:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:179:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:181:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:182:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:184:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:185:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:186:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:187:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:188:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:189:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:190:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:191:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:192:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:193:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:197:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:198:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:200:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:201:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.810 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:203:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:223:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:225:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:230:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:231:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:232:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:233:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:235:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:236:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:237:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:238:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:239:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:240:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:241:234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:242:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:275:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:276:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:277:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:278:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:279:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:280:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:282:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:283:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:284:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:285:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:286:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:287:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2007:1911, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.811 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2008:1912, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2009:1913, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2011:1915, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2012:1916, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2013:1917, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2015:1919, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2016:1920, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2017:1921, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2018:1922, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2019:1923, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2021:1925, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2022:1926, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2023:1927, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2024:1928, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2025:1929, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2026:1930, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2027:1931, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2028:1932, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2029:1933, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2031:1935, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2032:1936, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2034:1938, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2035:1939, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2036:1940, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2037:1941, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2038:1942, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2039:1943, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2040:1944, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2041:1945, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2042:1946, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2043:1947, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2044:1948, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2045:1949, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.812 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2046:1950, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.813 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2047:1951, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.813 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2049:1953, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.813 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2051:1955, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.813 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2052:1956, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.813 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2053:1957, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.813 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:142:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.813 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:143:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.813 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:145:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.813 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:146:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.813 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:148:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.813 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:149:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.813 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:151:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.813 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:152:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.813 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:153:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.813 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:154:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.813 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:155:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.813 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:156:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.813 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:159:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.813 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:160:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.813 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:161:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.813 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:162:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.813 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:163:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.813 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:170:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.813 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:171:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.813 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:174:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.813 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:175:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.813 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:176:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.813 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:179:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.814 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:180:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.814 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:181:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.814 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:183:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.814 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:184:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.814 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:187:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.814 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:188:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.814 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:189:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:1072:1084, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:1073:1085, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:1074:1086, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:1075:1087, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:1106:1118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:1107:1119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:1108:1120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:1109:1121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1221:1264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1222:1265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1223:1266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1224:1267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1225:1268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1226:1269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1227:1270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1228:1271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1230:1273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1232:1275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1233:1276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1234:1277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1236:1279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1237:1280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1239:1282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1240:1283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1241:1284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.815 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1242:1285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.816 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1243:1286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.816 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1245:1288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.816 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1246:1289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.816 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1247:1290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.816 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1248:1291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.816 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1250:1293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.816 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1252:1295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.816 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1253:1296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.816 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1255:1298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.816 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1256:1299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.816 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1257:1300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.816 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1259:1302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.816 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1260:1303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.816 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1261:1304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.816 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1262:1305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.816 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1263:1307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.816 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1264:1308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.816 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1266:1309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.816 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1267:1310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.816 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1268:1311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.816 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1269:1312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.816 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1271:1314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.816 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1272:1315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.816 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1273:1316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.816 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1274:1317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.816 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1275:1318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.816 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1276:1319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.816 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1277:1320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.817 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1278:1321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.817 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1279:1322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.817 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1280:1323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.817 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1281:1324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.817 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1282:1325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.817 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1283:1326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.817 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1284:1327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.817 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1285:1328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.817 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1286:1329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.817 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1287:1330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.817 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1288:1331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.817 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1289:1332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.817 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1290:1333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.817 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1291:1334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.817 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1292:1335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.817 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1293:1336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.817 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1294:1337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.817 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1295:1338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.817 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1296:1339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.817 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1297:1340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.817 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1298:1341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.817 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1299:1342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.817 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1300:1343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.817 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1302:1345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.817 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1304:1347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.817 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1305:1348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.817 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1307:1350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.817 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1308:1351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.817 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1309:1352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.817 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1310:1353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.817 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1312:1355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.817 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1313:1356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.817 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1315:1358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.817 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1316:1359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.817 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1317:1360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.817 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1319:1362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.818 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1320:1363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.818 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1322:1365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.818 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1323:1366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.818 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1324:1367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.818 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1326:1369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.818 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1327:1370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.818 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1328:1371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.818 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1329:1372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.818 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1330:1373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.818 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1331:1374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.818 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1332:1375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.818 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1333:1376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.818 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1334:1377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.818 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1336:1379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.818 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1337:1380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.818 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1338:1381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.818 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1339:1382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.818 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1340:1383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.818 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1341:1384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.818 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1342:1385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.818 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1343:1386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.818 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1344:1387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.818 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1345:1388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.818 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1346:1389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.818 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1347:1390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.818 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1348:1391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.818 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1388:1433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.818 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1389:1434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.818 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1390:1435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.818 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1391:1436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.819 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1393:1438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.819 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1395:1440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.819 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1396:1441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.819 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1397:1442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.819 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1399:1444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.819 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1400:1445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.819 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1402:1447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.819 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1403:1448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.819 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1404:1449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.819 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1405:1450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.819 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1406:1451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.819 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1407:1452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.819 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1408:1453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.819 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1409:1454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.819 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1410:1455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.819 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1411:1456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.819 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1413:1458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.819 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1414:1459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.819 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1415:1460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.819 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1416:1461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.819 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1417:1462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.819 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1418:1463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.819 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1419:1464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.819 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1420:1465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.819 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1421:1466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.819 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1423:1468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.819 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1424:1469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.819 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1426:1471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.819 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1427:1472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.819 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1428:1473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.819 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1465:1512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.820 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1466:1513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.820 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1467:1514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.820 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1468:1515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.820 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1469:1516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.820 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1470:1517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.820 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1471:1518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.820 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1472:1519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.820 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1473:1520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.820 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1475:1522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.820 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1477:1524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.820 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1478:1525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.820 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1479:1526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.820 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1480:1527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.820 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1482:1529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.820 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1483:1530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.820 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1485:1532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.820 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1486:1533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.820 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1487:1534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.820 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1488:1535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.820 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1489:1536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.820 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1490:1537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.820 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1492:1539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.820 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1493:1540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.820 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1494:1541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.820 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1495:1542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.821 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1497:1544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.821 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1499:1546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.821 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1501:1548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.821 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1502:1549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.821 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1504:1551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.821 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1505:1552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.821 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1506:1553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.821 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1508:1555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.821 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1514:1561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.821 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1515:1562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.821 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1516:1563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.821 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1517:1564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.821 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1518:1565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.821 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1519:1566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.821 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1520:1567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.821 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1522:1569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.821 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1523:1570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.821 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1525:1572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.821 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1526:1573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.821 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1527:1574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.821 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1528:1575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.821 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1529:1576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.821 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1530:1577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.821 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1531:1578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.821 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1532:1579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.821 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1533:1580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.821 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1534:1581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.821 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1536:1583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.822 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1537:1584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.822 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1538:1585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.822 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1539:1586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.822 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1540:1587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.822 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1541:1588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.822 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1542:1589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.822 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1543:1590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.822 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1544:1591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.822 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1545:1592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.822 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1546:1593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.822 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1547:1594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.822 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1548:1595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.822 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1549:1596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.822 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1550:1597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.822 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1552:1599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.822 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1553:1600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.822 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1554:1601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.822 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1555:1602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.822 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1556:1603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.822 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1557:1604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.822 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1558:1605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.822 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1559:1606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.822 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1560:1607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.822 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1561:1608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.822 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1562:1609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.822 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1563:1610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.822 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1564:1611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.822 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1565:1612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.822 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1566:1613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.822 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1568:1615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.823 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1569:1616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.823 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1570:1617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.823 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1571:1618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.823 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1572:1619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.823 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1573:1620, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.823 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1574:1621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.823 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1575:1622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.823 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1576:1623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.823 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1577:1624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.823 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1578:1625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.823 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1579:1626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.823 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1580:1627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.823 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1581:1628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.823 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1583:1630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.823 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1585:1632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.823 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1586:1633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.823 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1588:1635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.823 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1589:1636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.823 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1590:1637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.823 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1591:1638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.823 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1592:1639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.823 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1593:1640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.823 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1594:1641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.823 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1595:1642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.823 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1596:1643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.823 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1597:1644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.823 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1598:1645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.823 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1599:1646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.823 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1601:1648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.823 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1602:1649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.823 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1603:1650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.823 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1604:1651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.823 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1605:1652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.824 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1606:1653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.824 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1607:1654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.824 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1608:1655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.824 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1609:1656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.824 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1610:1657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.824 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1611:1658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.824 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1612:1659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.824 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1613:1660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.824 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1644:1691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.824 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1645:1692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.824 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1646:1693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.824 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1647:1694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.824 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1649:1696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.824 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1651:1698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.824 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1652:1699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.824 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1653:1700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.824 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1655:1702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.824 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1656:1703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.824 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1658:1705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.824 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1659:1706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.824 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1660:1707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.824 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1661:1708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.824 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1662:1709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.824 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1663:1710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.824 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1664:1711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.824 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1665:1712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.824 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1666:1713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.824 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1667:1714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.824 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1669:1716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.824 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1670:1717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.824 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1671:1718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.824 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1672:1719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.824 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1673:1720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.824 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1674:1721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.824 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1675:1722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.824 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1676:1723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.825 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1677:1724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.825 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1679:1726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.825 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1680:1727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.825 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1682:1729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.825 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1683:1730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.825 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1684:1731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.832 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.832 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.837 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- cjpeg_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.837 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/cjpeg_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.847 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.847 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.848 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.849 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.849 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- compress12_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.849 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/compress12_lossless_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.856 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.856 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.857 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.859 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.859 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- compress12_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.859 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/compress12_lossless_fuzzer_dev/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.866 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.866 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.866 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.868 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.868 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- compress12_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.868 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/compress12_lossless_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.874 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.875 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.875 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.876 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.877 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- transform_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.877 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/transform_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.884 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.884 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.884 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.887 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.887 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.887 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/transform_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.895 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.895 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.896 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.898 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.899 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- compress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.899 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/compress_yuv_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.906 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.906 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.907 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.909 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.909 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- decompress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.909 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/decompress_yuv_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.917 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.917 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.918 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.920 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.920 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- decompress_yuv_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.920 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/decompress_yuv_fuzzer_dev/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.929 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.929 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.929 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.932 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.932 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- compress12_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.932 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/compress12_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.938 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.939 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.939 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.941 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.941 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- compress16_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.941 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/compress16_lossless_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.947 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.948 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.948 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.949 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.950 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- transform_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.950 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/transform_fuzzer_dev/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.957 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.958 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.958 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.960 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.961 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- compress_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.961 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/compress_fuzzer_dev/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.967 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.968 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.968 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.970 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.970 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- decompress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.970 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/decompress_yuv_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.978 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.979 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.979 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.981 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.982 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- cjpeg_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.982 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/cjpeg_fuzzer_dev/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.991 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.991 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.991 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.992 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.992 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- compress12_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.992 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/compress12_fuzzer_dev/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.999 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.999 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:11.999 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.001 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.001 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- compress_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.001 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/compress_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.007 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.008 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.008 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.010 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.010 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- compress16_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.010 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/compress16_lossless_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.017 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.017 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.018 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.019 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.019 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- libjpeg_turbo_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.019 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/libjpeg_turbo_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.027 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.028 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.028 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.031 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.031 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.031 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/compress_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.038 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.038 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.038 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.041 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.041 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- cjpeg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.041 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/cjpeg_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.050 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.051 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.051 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.052 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.052 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- compress_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.052 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/compress_lossless_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.059 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.059 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.059 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.061 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.061 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- compress16_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.061 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/compress16_lossless_fuzzer_dev/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.068 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.068 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.068 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.070 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.070 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- compress12_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.070 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/compress12_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.077 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.077 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.077 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.079 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.080 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- compress_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.080 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/compress_lossless_fuzzer_dev/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.087 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.087 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.087 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.089 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.089 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- libjpeg_turbo_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.089 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/libjpeg_turbo_fuzzer_dev/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.098 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.098 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.098 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.101 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.101 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- compress_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.101 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/compress_lossless_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.109 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.109 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.109 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.111 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.111 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- libjpeg_turbo_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.111 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/libjpeg_turbo_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.119 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.119 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.120 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.122 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.123 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- compress_yuv_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.123 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/compress_yuv_fuzzer_dev/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.131 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.131 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.131 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.134 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.134 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- compress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.134 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251123/compress_yuv_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.143 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.143 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.143 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.146 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AptKspxltS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-f6w5KqLvdd.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vU3ZlzvdQp.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Iweu0aUpVK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Gkv92NMnSz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qd8OXSRP6y.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EiwGoRoaEO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NVjhusjh9y.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9Cb7XggcnY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VQEnVbtxQu.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2Yhe7NmqY8.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-igaYXd37WX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aLiowfROwG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lVSAaWtOJo.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VglfXDreL5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S5Rohj20qN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WeMDIH0BbT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-abIuJSYbhN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5pVMfbOu56.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-u6POULCSeA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lLIW3rStt0.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q1afSnBV3M.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yCs50NQ1vx.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-j8LcTNbKmw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hSzJad6lwF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yFzKwvayC6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vns4XM5bwM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iubY8AJmAW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mGgiWUiaMl.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oPASkjmPs6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iubY8AJmAW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5pVMfbOu56.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-j8LcTNbKmw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aLiowfROwG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VQEnVbtxQu.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-abIuJSYbhN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WeMDIH0BbT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lVSAaWtOJo.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yFzKwvayC6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Iweu0aUpVK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yCs50NQ1vx.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AptKspxltS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EiwGoRoaEO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-igaYXd37WX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oPASkjmPs6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9Cb7XggcnY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NVjhusjh9y.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-u6POULCSeA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VglfXDreL5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S5Rohj20qN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2Yhe7NmqY8.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vns4XM5bwM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hSzJad6lwF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q1afSnBV3M.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-f6w5KqLvdd.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Gkv92NMnSz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lLIW3rStt0.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mGgiWUiaMl.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vU3ZlzvdQp.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qd8OXSRP6y.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AptKspxltS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9Cb7XggcnY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yFzKwvayC6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yCs50NQ1vx.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qd8OXSRP6y.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-abIuJSYbhN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vU3ZlzvdQp.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Iweu0aUpVK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-j8LcTNbKmw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S5Rohj20qN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q1afSnBV3M.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VQEnVbtxQu.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-igaYXd37WX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NVjhusjh9y.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VglfXDreL5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-u6POULCSeA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lLIW3rStt0.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aLiowfROwG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2Yhe7NmqY8.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mGgiWUiaMl.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iubY8AJmAW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hSzJad6lwF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lVSAaWtOJo.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EiwGoRoaEO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vns4XM5bwM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WeMDIH0BbT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Gkv92NMnSz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-f6w5KqLvdd.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5pVMfbOu56.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oPASkjmPs6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.216 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.216 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.216 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.216 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.237 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.240 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.288 INFO html_report - create_all_function_table: Assembled a total of 808 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.288 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.293 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.293 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.296 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.297 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 452 -- : 452
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.297 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.297 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.802 INFO html_helpers - create_horisontal_calltree_image: Creating image cjpeg_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.802 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (396 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.841 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.841 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.926 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.927 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.929 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.929 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.930 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.931 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.931 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.931 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.044 INFO html_helpers - create_horisontal_calltree_image: Creating image compress12_lossless_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.044 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (310 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.076 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.076 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.150 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.150 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.153 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.153 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.154 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.155 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 358 -- : 358
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.155 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.155 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.267 INFO html_helpers - create_horisontal_calltree_image: Creating image compress12_lossless_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.267 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (305 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.487 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.487 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.564 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.564 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.630 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.631 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.632 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.632 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 344 -- : 344
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.632 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.633 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.737 INFO html_helpers - create_horisontal_calltree_image: Creating image compress12_lossless_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.737 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (292 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.768 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.768 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.841 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.841 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.843 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.843 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.845 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.845 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 346 -- : 346
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.845 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.845 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.949 INFO html_helpers - create_horisontal_calltree_image: Creating image transform_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.950 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.979 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:13.979 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.050 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.050 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.052 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.052 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.054 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.054 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 382 -- : 382
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.054 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.055 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.168 INFO html_helpers - create_horisontal_calltree_image: Creating image transform_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.169 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (319 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.199 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.199 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.270 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.270 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.272 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.272 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.274 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.274 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 411 -- : 411
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.274 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.275 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.398 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_yuv_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.399 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (351 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.431 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.431 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.507 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.507 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.510 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.510 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.511 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.512 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 388 -- : 388
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.512 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.512 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.631 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_yuv_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.632 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (329 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.658 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.658 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.730 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.730 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.733 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.733 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.734 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.735 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 386 -- : 386
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.735 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:14.735 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.098 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_yuv_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.098 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (329 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.126 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.126 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.197 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.197 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.200 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.200 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.201 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.201 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 346 -- : 346
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.201 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.201 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.303 INFO html_helpers - create_horisontal_calltree_image: Creating image compress12_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.303 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (294 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.334 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.334 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.408 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.408 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.411 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.411 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.412 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.412 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 344 -- : 344
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.412 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.413 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.515 INFO html_helpers - create_horisontal_calltree_image: Creating image compress16_lossless_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.515 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (292 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.545 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.545 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.616 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.617 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.619 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.619 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.621 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.621 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 382 -- : 382
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.621 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.621 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.736 INFO html_helpers - create_horisontal_calltree_image: Creating image transform_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.736 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (319 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.766 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.766 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.838 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.839 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.841 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.841 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.842 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.843 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 360 -- : 360
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.843 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.843 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.951 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.952 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (307 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.984 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:15.984 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.057 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.058 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.060 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.061 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.062 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.062 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 391 -- : 391
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.062 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.063 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.180 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_yuv_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.180 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (334 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.207 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.207 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.279 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.279 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.281 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.281 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.283 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.284 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 446 -- : 446
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.284 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.284 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.660 INFO html_helpers - create_horisontal_calltree_image: Creating image cjpeg_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.660 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (390 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.693 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.693 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.770 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.770 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.772 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.772 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.773 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.774 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 359 -- : 359
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.774 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.774 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.881 INFO html_helpers - create_horisontal_calltree_image: Creating image compress12_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.881 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (306 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.914 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.914 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.987 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.987 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.990 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.990 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.991 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.992 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 347 -- : 347
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.992 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.992 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.095 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.095 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (295 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.127 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.127 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.198 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.199 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.201 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.201 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.203 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.203 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.203 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.203 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.311 INFO html_helpers - create_horisontal_calltree_image: Creating image compress16_lossless_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.311 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (310 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.341 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.341 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.413 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.413 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.416 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.416 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.417 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.418 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 372 -- : 372
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.418 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.418 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.531 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg_turbo_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.531 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (314 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.560 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.561 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.630 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.631 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.634 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.634 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.635 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.635 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 365 -- : 365
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.635 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.636 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.746 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.746 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (312 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.779 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.779 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.853 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.853 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.856 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.856 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.858 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.858 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 451 -- : 451
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.858 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.859 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.999 INFO html_helpers - create_horisontal_calltree_image: Creating image cjpeg_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.999 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (395 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`.
Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots()
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:18.032 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:18.032 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:18.443 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:18.443 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:18.445 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:18.445 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:18.447 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:18.447 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 344 -- : 344
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:18.447 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:18.447 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:18.550 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_lossless_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:18.550 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (292 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:18.580 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:18.580 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:18.653 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:18.653 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:18.706 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:18.707 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:18.708 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:18.708 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 358 -- : 358
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:18.708 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:18.709 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:18.815 INFO html_helpers - create_horisontal_calltree_image: Creating image compress16_lossless_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:18.815 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (305 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:18.845 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:18.845 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:18.920 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:18.920 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:18.954 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:18.954 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:18.955 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:18.956 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 364 -- : 364
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:18.956 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:18.956 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.067 INFO html_helpers - create_horisontal_calltree_image: Creating image compress12_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.067 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (311 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.099 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.099 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.176 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.176 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.180 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.180 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.181 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.181 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 358 -- : 358
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.182 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.182 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.291 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_lossless_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.291 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (305 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.320 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.321 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.395 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.395 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.398 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.398 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.399 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.399 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 367 -- : 367
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.400 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.400 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.510 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg_turbo_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.510 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (309 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.536 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.536 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.604 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.604 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.608 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.608 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.609 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.609 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.609 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.610 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.717 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_lossless_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.717 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (310 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.746 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.746 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.817 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.817 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.821 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.821 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.822 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.823 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 369 -- : 369
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.823 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.823 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.932 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg_turbo_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.932 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (309 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.962 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:19.962 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:20.385 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:20.385 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:20.389 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:20.389 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:20.390 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:20.391 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 424 -- : 424
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:20.391 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:20.391 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:20.520 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_yuv_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:20.520 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (363 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:20.554 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:20.554 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:20.632 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:20.632 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:20.635 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:20.635 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:20.637 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:20.637 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 429 -- : 429
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:20.637 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:20.638 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:20.769 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_yuv_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:20.770 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (368 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:20.805 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:20.805 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:20.881 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:20.881 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:20.884 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:20.884 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:20.885 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:23.292 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:23.292 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 944 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:23.293 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 46 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:23.294 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:23.294 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:23.294 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:25.985 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:25.987 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:26.027 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:26.027 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 944 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:26.028 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 41 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:26.028 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:26.028 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:28.281 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:28.282 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:28.323 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:28.324 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 944 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:28.326 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 40 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:28.326 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:28.326 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:30.675 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:30.677 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:30.728 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:30.729 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 944 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:30.731 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 34 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:30.731 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:30.731 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:33.592 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:33.594 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:33.646 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:33.648 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 944 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:33.650 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 33 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:33.650 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:33.650 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:36.030 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:36.032 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:36.087 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:36.089 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 944 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:36.090 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 26 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:36.091 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:36.091 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:38.414 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:38.416 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:38.473 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:38.475 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 944 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:38.476 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 23 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:38.477 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:38.477 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:41.558 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:41.560 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:41.622 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:41.623 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 944 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:41.624 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 22 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:41.626 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:41.626 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:44.077 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:44.078 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:44.136 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:44.137 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 944 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:44.139 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 19 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:44.140 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:44.140 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:47.221 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:47.223 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:47.286 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:47.287 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 944 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:47.288 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 18 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:47.290 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:47.290 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.737 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.738 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.798 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['encode_mcu_huff', 'read_markers', 'decode_mcu', 'decompress_smooth_data', 'tjSaveImage', 'realize_virt_arrays', 'start_input_ppm', 'finish_pass1', 'start_input_bmp', 'start_pass_phuff_decoder'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.853 INFO html_report - create_all_function_table: Assembled a total of 808 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.869 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.927 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.928 INFO engine_input - analysis_func: Generating input for cjpeg_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.929 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL16select_file_typeP20jpeg_compress_structP8_IO_FILE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cjpeg_main
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_set_defaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.930 INFO engine_input - analysis_func: Generating input for compress12_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.931 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.931 INFO engine_input - analysis_func: Generating input for compress12_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.932 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.932 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.932 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.932 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.932 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.932 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.932 INFO engine_input - analysis_func: Generating input for compress12_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.933 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3LoadImage12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.934 INFO engine_input - analysis_func: Generating input for transform_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.935 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_execute_transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_adjust_parameters
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_request_workspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.935 INFO engine_input - analysis_func: Generating input for transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.936 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.936 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.936 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jcopy_markers_execute
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.936 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.936 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.937 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_execute_transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.937 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_adjust_parameters
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.937 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_request_workspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.937 INFO engine_input - analysis_func: Generating input for compress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.938 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_quantize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.938 INFO engine_input - analysis_func: Generating input for decompress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.939 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.939 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.939 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_memory_mgr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitDecompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.940 INFO engine_input - analysis_func: Generating input for decompress_yuv_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.941 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_set_ycc_rgb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_memory_mgr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitDecompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.942 INFO engine_input - analysis_func: Generating input for compress12_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.942 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3LoadImage12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.943 INFO engine_input - analysis_func: Generating input for compress16_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.944 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.944 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.944 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.944 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.944 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.945 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.945 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3LoadImage16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.945 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: j16init_c_diff_controller
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.945 INFO engine_input - analysis_func: Generating input for transform_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.946 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jcopy_markers_execute
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_execute_transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_adjust_parameters
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_request_workspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.947 INFO engine_input - analysis_func: Generating input for compress_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.947 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.947 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_set_quantize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.949 INFO engine_input - analysis_func: Generating input for decompress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.950 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_ycc_rgb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_memory_mgr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitDecompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.951 INFO engine_input - analysis_func: Generating input for cjpeg_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.952 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL16select_file_typeP20jpeg_compress_structP8_IO_FILE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cjpeg_main
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.953 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_set_defaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.953 INFO engine_input - analysis_func: Generating input for compress12_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.954 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.954 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.954 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.954 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.954 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.954 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.954 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.954 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.955 INFO engine_input - analysis_func: Generating input for compress_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.955 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_quantize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3LoadImage8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.957 INFO engine_input - analysis_func: Generating input for compress16_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.958 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.959 INFO engine_input - analysis_func: Generating input for libjpeg_turbo_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.959 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Decompress8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_start_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_ycc_rgb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.960 INFO engine_input - analysis_func: Generating input for compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.961 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.962 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_quantize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.962 INFO engine_input - analysis_func: Generating input for cjpeg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.963 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.963 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL16select_file_typeP20jpeg_compress_structP8_IO_FILE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.963 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.963 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.963 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cjpeg_main
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.963 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.963 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.963 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.963 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.963 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.963 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_set_defaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.964 INFO engine_input - analysis_func: Generating input for compress_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.965 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3LoadImage8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.965 INFO engine_input - analysis_func: Generating input for compress16_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.966 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.966 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.966 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.967 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.967 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.967 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.967 INFO engine_input - analysis_func: Generating input for compress12_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.968 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.969 INFO engine_input - analysis_func: Generating input for compress_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.970 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_diff_controller
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.971 INFO engine_input - analysis_func: Generating input for libjpeg_turbo_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.972 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.972 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.972 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.972 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Decompress8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.972 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_start_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_set_ycc_rgb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.973 INFO engine_input - analysis_func: Generating input for compress_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.974 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.974 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.974 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.974 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_diff_controller
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.974 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.974 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.974 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.975 INFO engine_input - analysis_func: Generating input for libjpeg_turbo_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.976 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Decompress8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_start_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.976 INFO engine_input - analysis_func: Generating input for compress_yuv_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.977 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.978 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.978 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.978 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.978 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.978 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.978 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.978 INFO engine_input - analysis_func: Generating input for compress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.979 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.980 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.980 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.980 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.982 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:49.982 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.625 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.656 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.656 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.656 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.656 INFO annotated_cfg - analysis_func: Analysing: cjpeg_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.658 INFO annotated_cfg - analysis_func: Analysing: compress12_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.659 INFO annotated_cfg - analysis_func: Analysing: compress12_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.660 INFO annotated_cfg - analysis_func: Analysing: compress12_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.661 INFO annotated_cfg - analysis_func: Analysing: transform_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.661 INFO annotated_cfg - analysis_func: Analysing: transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.662 INFO annotated_cfg - analysis_func: Analysing: compress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.663 INFO annotated_cfg - analysis_func: Analysing: decompress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.664 INFO annotated_cfg - analysis_func: Analysing: decompress_yuv_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.665 INFO annotated_cfg - analysis_func: Analysing: compress12_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.666 INFO annotated_cfg - analysis_func: Analysing: compress16_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.667 INFO annotated_cfg - analysis_func: Analysing: transform_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.668 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.669 INFO annotated_cfg - analysis_func: Analysing: decompress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.670 INFO annotated_cfg - analysis_func: Analysing: cjpeg_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.671 INFO annotated_cfg - analysis_func: Analysing: compress12_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.672 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.673 INFO annotated_cfg - analysis_func: Analysing: compress16_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.674 INFO annotated_cfg - analysis_func: Analysing: libjpeg_turbo_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.675 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.675 INFO annotated_cfg - analysis_func: Analysing: cjpeg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.677 INFO annotated_cfg - analysis_func: Analysing: compress_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.678 INFO annotated_cfg - analysis_func: Analysing: compress16_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.679 INFO annotated_cfg - analysis_func: Analysing: compress12_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.679 INFO annotated_cfg - analysis_func: Analysing: compress_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.680 INFO annotated_cfg - analysis_func: Analysing: libjpeg_turbo_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.681 INFO annotated_cfg - analysis_func: Analysing: compress_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.682 INFO annotated_cfg - analysis_func: Analysing: libjpeg_turbo_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.683 INFO annotated_cfg - analysis_func: Analysing: compress_yuv_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.684 INFO annotated_cfg - analysis_func: Analysing: compress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.822 INFO oss_fuzz - analyse_folder: Found 801 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.822 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:51.822 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:10.205 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:10.225 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:10.246 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:10.267 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:10.288 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:10.308 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:10.328 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:10.348 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:10.368 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:10.388 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:40.848 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:40.869 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:40.889 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:40.910 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:40.932 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:40.952 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:40.973 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:40.993 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:41.014 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:41.034 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:12.558 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:12.579 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:12.601 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:12.624 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:12.645 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:12.666 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:12.687 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:12.708 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:12.729 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:12.750 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:17.871 INFO oss_fuzz - analyse_folder: Dump methods for compress12_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:17.871 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:58.980 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:59.236 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:59.236 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:02.335 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:02.348 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:02.530 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:02.531 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:02.554 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:02.554 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:02.576 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:02.576 INFO oss_fuzz - analyse_folder: Dump methods for compress16_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:02.576 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:02.763 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:03.010 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:03.010 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:07.120 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:07.134 INFO oss_fuzz - analyse_folder: Extracting calltree for compress16_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:07.309 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:07.310 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:07.339 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:07.340 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:07.364 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:07.365 INFO oss_fuzz - analyse_folder: Dump methods for compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:07.365 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:07.548 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:07.787 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:07.787 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:10.954 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:10.967 INFO oss_fuzz - analyse_folder: Extracting calltree for compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:11.154 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:11.155 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:11.182 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:11.183 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:11.207 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:11.207 INFO oss_fuzz - analyse_folder: Dump methods for transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:11.207 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:11.408 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:11.665 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:11.665 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:14.878 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:14.894 INFO oss_fuzz - analyse_folder: Extracting calltree for transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:15.569 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:15.570 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:15.602 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:15.603 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:15.627 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:15.627 INFO oss_fuzz - analyse_folder: Dump methods for decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:15.627 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:15.825 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:16.087 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:16.087 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:19.149 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:19.162 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:19.399 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:19.400 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:19.425 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:19.426 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:19.451 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:19.451 INFO oss_fuzz - analyse_folder: Dump methods for cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:19.452 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:19.649 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:19.897 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:19.897 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.913 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.928 INFO oss_fuzz - analyse_folder: Extracting calltree for cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.953 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.954 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.993 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.994 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.025 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.025 INFO oss_fuzz - analyse_folder: Dump methods for compress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.025 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.230 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:24.126 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:24.127 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:27.374 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:27.387 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:28.074 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:28.075 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:28.109 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:28.110 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:28.136 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:28.136 INFO oss_fuzz - analyse_folder: Dump methods for decompress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:28.136 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:28.339 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:28.584 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:28.584 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:31.777 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:31.793 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:32.427 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:32.427 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:32.460 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:32.461 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:32.490 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:32.490 INFO oss_fuzz - analyse_folder: Dump methods for compress12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:32.490 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:32.684 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:32.940 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:32.940 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:36.066 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:36.080 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:36.255 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:36.256 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:36.287 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:36.288 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:36.313 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:36.313 INFO oss_fuzz - analyse_folder: Dump methods for compress_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:36.313 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:36.508 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:36.758 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:36.758 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:40.905 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:40.920 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:41.105 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:41.106 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:41.138 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:41.139 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:41.168 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:41.169 INFO oss_fuzz - analyse_folder: Dump methods for compress12_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:41.169 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:41.376 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:41.640 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:41.640 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:44.938 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:44.953 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:45.147 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:45.148 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:45.175 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:45.176 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:45.205 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:45.205 INFO oss_fuzz - analyse_folder: Dump methods for compress16_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:45.206 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:45.408 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:45.664 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:45.665 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:48.866 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:48.883 INFO oss_fuzz - analyse_folder: Extracting calltree for compress16_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:49.077 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:49.078 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:49.106 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:49.107 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:49.130 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:49.130 INFO oss_fuzz - analyse_folder: Dump methods for compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:49.130 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:49.328 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:49.605 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:49.605 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.780 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.795 INFO oss_fuzz - analyse_folder: Extracting calltree for compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.980 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.981 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.009 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.009 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.033 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.034 INFO oss_fuzz - analyse_folder: Dump methods for transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.034 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.235 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.497 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.497 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:56.550 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:56.566 INFO oss_fuzz - analyse_folder: Extracting calltree for transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:57.329 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:57.330 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:57.368 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:57.369 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:57.403 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:57.404 INFO oss_fuzz - analyse_folder: Dump methods for decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:57.404 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:57.611 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:58.533 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:58.534 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:01.835 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:01.851 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:02.086 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:02.087 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:02.119 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:02.120 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:02.150 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:02.150 INFO oss_fuzz - analyse_folder: Dump methods for cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:02.150 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:02.363 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:02.626 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:02.626 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:05.882 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:05.900 INFO oss_fuzz - analyse_folder: Extracting calltree for cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:05.920 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:05.921 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:05.950 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:05.951 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:05.978 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:05.978 INFO oss_fuzz - analyse_folder: Dump methods for compress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:05.978 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:06.194 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:06.466 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:06.466 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:09.587 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:09.601 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:10.281 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:10.282 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:10.314 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:10.315 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:10.345 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:10.346 INFO oss_fuzz - analyse_folder: Dump methods for decompress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:10.346 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:10.560 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:10.830 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:10.831 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:14.961 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:14.978 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:15.572 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:15.573 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:15.604 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:15.605 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:15.631 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:15.631 INFO oss_fuzz - analyse_folder: Dump methods for compress12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:15.631 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:15.839 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:16.103 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:16.103 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:19.418 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:19.434 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:19.617 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:19.618 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:19.649 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:19.650 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:19.677 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:19.677 INFO oss_fuzz - analyse_folder: Dump methods for compress_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:19.677 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:19.880 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.149 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.149 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:23.455 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:23.472 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:23.647 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:23.648 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:23.683 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:23.684 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:23.721 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:23.721 INFO oss_fuzz - analyse_folder: Dump methods for compress12_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:23.721 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:23.926 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.182 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.182 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.492 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.507 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.726 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.727 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.763 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.764 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.795 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.795 INFO oss_fuzz - analyse_folder: Dump methods for compress16_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.795 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.011 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.283 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.283 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.336 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.355 INFO oss_fuzz - analyse_folder: Extracting calltree for compress16_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.550 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.551 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.583 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.584 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.612 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.612 INFO oss_fuzz - analyse_folder: Dump methods for compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.612 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.841 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.094 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.094 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:36.272 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:36.287 INFO oss_fuzz - analyse_folder: Extracting calltree for compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:36.482 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:36.483 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:36.509 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:36.510 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:36.533 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:36.533 INFO oss_fuzz - analyse_folder: Dump methods for transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:36.534 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:36.738 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:37.015 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:37.015 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:40.376 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:40.394 INFO oss_fuzz - analyse_folder: Extracting calltree for transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:41.198 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:41.199 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:41.232 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:41.233 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:41.265 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:41.265 INFO oss_fuzz - analyse_folder: Dump methods for decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:41.265 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:41.470 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:41.740 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:41.740 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:45.036 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:45.051 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:45.331 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:45.332 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:45.363 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:45.364 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:45.398 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:45.398 INFO oss_fuzz - analyse_folder: Dump methods for cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:45.398 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:45.600 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:45.877 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:45.877 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:49.157 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:49.174 INFO oss_fuzz - analyse_folder: Extracting calltree for cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:49.196 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:49.196 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:49.225 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:49.226 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:49.256 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:49.257 INFO oss_fuzz - analyse_folder: Dump methods for compress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:49.257 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:49.458 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:49.703 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:49.703 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:52.830 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:52.845 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.545 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.546 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.575 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.575 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.601 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.601 INFO oss_fuzz - analyse_folder: Dump methods for decompress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.601 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:53.799 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:54.703 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:54.703 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:57.983 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:58.001 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:58.575 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:58.576 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:58.610 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:58.610 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:58.637 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:58.637 INFO oss_fuzz - analyse_folder: Dump methods for compress12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:58.637 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:58.842 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:59.106 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:59.106 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:02.426 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:02.443 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:02.632 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:02.632 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:02.666 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:02.667 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:02.696 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:02.697 INFO oss_fuzz - analyse_folder: Dump methods for compress_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:02.697 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:02.908 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:03.186 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:03.187 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:06.390 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:06.407 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:06.596 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:06.597 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:06.634 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:06.635 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:06.670 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:06.751 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:06.751 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:06.816 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:06.817 INFO data_loader - load_all_profiles: - found 70 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:06.851 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-vns4XM5bwM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:06.851 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-vns4XM5bwM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:06.851 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:06.862 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-NVjhusjh9y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:06.862 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-NVjhusjh9y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:06.862 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:06.871 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Gkv92NMnSz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:06.872 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Gkv92NMnSz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:06.872 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:06.882 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-vU3ZlzvdQp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:06.882 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-vU3ZlzvdQp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:06.882 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:06.892 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-oPASkjmPs6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:06.893 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-oPASkjmPs6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:06.893 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:06.903 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-2Yhe7NmqY8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:06.904 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-2Yhe7NmqY8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:06.904 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:07.007 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:07.016 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:07.032 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Q1afSnBV3M.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:07.032 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Q1afSnBV3M.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:07.033 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:08.310 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:08.312 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:08.316 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:08.327 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:08.329 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:08.332 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:08.357 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:08.369 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:08.369 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-qd8OXSRP6y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:08.370 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-qd8OXSRP6y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:08.370 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-hSzJad6lwF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:08.370 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:08.370 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-hSzJad6lwF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:08.370 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:08.374 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:08.384 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-yCs50NQ1vx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:08.385 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-yCs50NQ1vx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:08.385 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:08.386 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:08.410 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-9Cb7XggcnY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:08.411 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-9Cb7XggcnY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:08.411 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:08.423 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-WeMDIH0BbT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:08.424 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-WeMDIH0BbT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:08.424 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:08.509 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:08.526 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:08.555 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-lLIW3rStt0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:08.555 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-lLIW3rStt0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:08.556 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:09.817 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:09.833 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:09.860 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-yFzKwvayC6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:09.860 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-yFzKwvayC6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:09.860 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:09.865 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:09.875 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:09.880 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:09.884 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:09.894 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:09.898 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:09.916 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Iweu0aUpVK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:09.916 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Iweu0aUpVK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:09.916 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:09.928 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-lVSAaWtOJo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:09.928 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-lVSAaWtOJo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:09.929 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:09.934 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:09.952 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:09.953 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-VglfXDreL5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:09.953 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-VglfXDreL5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:09.953 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:09.984 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-f6w5KqLvdd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:09.985 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-f6w5KqLvdd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:09.985 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:10.014 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:10.031 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:10.073 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-mGgiWUiaMl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:10.073 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-mGgiWUiaMl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:10.073 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:11.391 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:11.403 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:11.406 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:11.409 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:11.420 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:11.420 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:11.423 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:11.438 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:11.480 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:11.496 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:11.551 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:11.567 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:12.604 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-igaYXd37WX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:12.604 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-igaYXd37WX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:12.605 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:12.637 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-iubY8AJmAW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:12.638 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-iubY8AJmAW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:12.638 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:12.638 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-AptKspxltS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:12.638 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-AptKspxltS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:12.638 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:12.665 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-EiwGoRoaEO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:12.666 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-EiwGoRoaEO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:12.666 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:12.678 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-u6POULCSeA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:12.679 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-u6POULCSeA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:12.679 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:12.679 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-VQEnVbtxQu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:12.679 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-VQEnVbtxQu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:12.680 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:12.793 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:12.804 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:12.819 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-abIuJSYbhN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:12.819 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-abIuJSYbhN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:12.820 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.079 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.090 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.096 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.107 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.128 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-j8LcTNbKmw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.129 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-j8LcTNbKmw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.129 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.139 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-S5Rohj20qN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.139 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-S5Rohj20qN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.139 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.143 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.159 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.162 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.175 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.180 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.191 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-5pVMfbOu56.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.192 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-5pVMfbOu56.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.192 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.204 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-aLiowfROwG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.204 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-aLiowfROwG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.204 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.204 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.239 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vns4XM5bwM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.239 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-vns4XM5bwM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.240 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.270 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.295 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.326 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NVjhusjh9y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.326 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-NVjhusjh9y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.326 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.380 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.390 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.402 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Gkv92NMnSz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.403 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Gkv92NMnSz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.403 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.548 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.556 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.569 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vU3ZlzvdQp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.570 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-vU3ZlzvdQp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:14.570 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:15.563 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:15.579 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:15.583 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:15.600 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:15.604 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oPASkjmPs6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:15.605 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oPASkjmPs6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:15.605 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:15.627 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2Yhe7NmqY8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:15.627 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2Yhe7NmqY8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:15.627 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:15.636 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:15.652 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:15.658 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:15.675 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:15.678 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Q1afSnBV3M.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:15.678 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Q1afSnBV3M.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:15.678 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:15.705 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qd8OXSRP6y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:15.706 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qd8OXSRP6y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:15.706 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:15.737 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:15.754 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:15.783 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hSzJad6lwF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:15.784 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hSzJad6lwF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:15.784 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:15.976 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:15.994 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:16.022 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yCs50NQ1vx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:16.023 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yCs50NQ1vx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:16.023 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:17.044 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:17.061 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:17.087 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9Cb7XggcnY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:17.087 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9Cb7XggcnY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:17.088 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:17.099 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:17.116 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:17.125 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:17.141 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:17.141 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:17.145 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WeMDIH0BbT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:17.145 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WeMDIH0BbT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:17.145 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:17.159 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:17.168 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lLIW3rStt0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:17.168 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-lLIW3rStt0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:17.169 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:17.190 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yFzKwvayC6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:17.191 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yFzKwvayC6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:17.191 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:17.273 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:17.296 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:17.322 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Iweu0aUpVK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:17.323 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Iweu0aUpVK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:17.323 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:17.429 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:17.445 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:17.474 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lVSAaWtOJo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:17.474 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-lVSAaWtOJo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:17.474 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:18.558 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:18.567 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:18.576 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:18.584 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:18.603 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:18.608 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VglfXDreL5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:18.608 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VglfXDreL5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:18.608 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:18.616 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-f6w5KqLvdd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:18.617 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-f6w5KqLvdd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:18.617 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:18.619 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:18.647 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mGgiWUiaMl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:18.647 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mGgiWUiaMl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:18.647 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:18.685 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:18.705 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:18.731 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-igaYXd37WX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:18.731 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-igaYXd37WX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:18.732 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:18.791 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:18.811 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:18.840 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iubY8AJmAW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:18.840 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iubY8AJmAW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:18.840 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:18.885 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:18.902 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:18.903 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:18.912 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:18.926 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AptKspxltS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:18.926 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-AptKspxltS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:18.926 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:18.935 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EiwGoRoaEO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:18.935 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-EiwGoRoaEO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:18.935 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:20.097 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:20.106 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:20.115 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:20.123 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:20.142 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-u6POULCSeA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:20.143 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-u6POULCSeA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:20.143 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:20.148 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:20.151 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VQEnVbtxQu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:20.151 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VQEnVbtxQu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:20.152 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:20.165 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:20.194 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-abIuJSYbhN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:20.195 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-abIuJSYbhN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:20.195 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:20.324 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:20.344 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:20.373 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:20.373 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-j8LcTNbKmw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:20.374 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-j8LcTNbKmw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:20.374 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:20.387 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:20.390 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:20.405 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:20.419 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-S5Rohj20qN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:20.420 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-S5Rohj20qN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:20.420 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:20.441 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5pVMfbOu56.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:20.442 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5pVMfbOu56.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:20.442 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:21.617 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:21.635 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:21.659 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:21.662 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aLiowfROwG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:21.662 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-aLiowfROwG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:21.662 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:21.676 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:21.683 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:21.701 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:21.705 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:21.705 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:21.706 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:21.730 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:21.731 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:21.731 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:21.805 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:21.816 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:21.830 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:21.831 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:21.831 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:21.835 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:21.852 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:21.852 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:21.870 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:21.879 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-transform.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:21.879 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-transform.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:21.880 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:21.894 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:21.901 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-decompress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:21.901 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-decompress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:21.901 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:21.913 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:21.944 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-cjpeg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:21.944 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-cjpeg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:21.944 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:29.302 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:29.411 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:29.489 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:29.490 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:29.490 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:29.491 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:29.532 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:29.533 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:29.559 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:29.580 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:29.600 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:29.641 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:29.649 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:29.680 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:29.703 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:30.333 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress12_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:30.333 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress12_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:30.333 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:30.374 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress16_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:30.375 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress16_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:30.375 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:30.392 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress12.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:30.393 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress12.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:30.393 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:36.868 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:36.978 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:37.566 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:37.664 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:37.674 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:37.777 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:37.779 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:37.886 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.181 INFO analysis - load_data_files: Found 70 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.181 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.181 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.218 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.221 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.221 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.222 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.222 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.222 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.229 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.237 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.238 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.239 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.239 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.239 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.240 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.244 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.245 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.249 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.249 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.250 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.250 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.250 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.252 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.261 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.261 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.262 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.262 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.262 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.262 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.262 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.263 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.271 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.272 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.273 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.273 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.273 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.273 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.273 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.275 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.283 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.283 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.285 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.285 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.285 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.286 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.286 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.287 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.295 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.296 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.297 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.297 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.297 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.297 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.297 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.299 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.307 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.307 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.308 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.309 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.309 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.309 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.309 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.311 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.319 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.319 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.321 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.321 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.321 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.321 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.321 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.323 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.331 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.331 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.332 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.332 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.332 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.332 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.332 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.344 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.345 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.354 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.354 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:41.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:42.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:43.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.122 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.122 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.122 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.123 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.123 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.127 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.139 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.140 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.140 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.141 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.142 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.147 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.160 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.160 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.161 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.161 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.162 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.166 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.167 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.167 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.167 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.167 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.168 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.173 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.173 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.174 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.174 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.174 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.175 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.176 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.176 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.176 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.176 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.177 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.179 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.182 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.196 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.201 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.201 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.202 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.202 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.203 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.206 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.206 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.207 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.207 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.207 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.207 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.208 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.208 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.208 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.208 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.209 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.209 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.209 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.210 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.210 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.211 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.213 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.216 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.231 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.232 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.251 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.252 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.252 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.252 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.253 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.257 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.279 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.287 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.288 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.290 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.290 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.290 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.301 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.312 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.312 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.313 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.314 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.314 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.314 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.314 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.336 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.336 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.341 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.354 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.354 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.356 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.356 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.356 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.362 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.362 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.369 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.370 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.371 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.371 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.371 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.374 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.374 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.376 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.376 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.376 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.381 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.391 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.391 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.393 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.393 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.395 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.395 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.395 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.396 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.397 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.413 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.413 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.419 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.419 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:44.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.385 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.385 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.396 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.396 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.397 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.397 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.398 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.398 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.398 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.400 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.401 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.401 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.406 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.410 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.410 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.411 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.411 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.412 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.422 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.422 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.435 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.435 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.437 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.437 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:45.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:46.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.168 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.168 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.169 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.169 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.170 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.174 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.212 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.213 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.213 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.213 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.214 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.216 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.219 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.225 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.225 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.227 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.227 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.227 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.250 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.250 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.256 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.256 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.257 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.257 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.257 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.257 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.257 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.257 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.258 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.258 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.259 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.260 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.260 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.260 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.261 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.262 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.262 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.265 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.266 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.275 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.276 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.277 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.277 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.278 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.305 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.306 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.307 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.307 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.308 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.308 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.308 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.309 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.313 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.313 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.314 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.315 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.315 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.315 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.338 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.338 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.346 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.347 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.353 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.354 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.354 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.354 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.355 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.355 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.356 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.356 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.356 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.357 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.357 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.357 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.358 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.358 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.358 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.360 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.381 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.381 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.383 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.383 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.388 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.400 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.400 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.402 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.402 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.402 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.408 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.413 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.413 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.414 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.414 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.414 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.438 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.438 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.449 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.449 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.286 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.286 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.286 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.287 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.288 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.292 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.308 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.309 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.309 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.309 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.310 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.314 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.328 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.332 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.332 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.333 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.333 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.333 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.356 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.356 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.356 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.356 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.356 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.356 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.358 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.361 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.366 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.374 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.374 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.376 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.376 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.376 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.400 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.400 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.403 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.414 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.414 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.416 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.416 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.416 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.448 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.449 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:48.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:49.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.152 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.152 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.153 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.153 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.154 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.158 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.185 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.186 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.186 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.186 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.187 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.191 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.191 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.191 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.191 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.191 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.193 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.197 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.197 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.205 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.205 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.206 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.207 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.207 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.231 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.232 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.236 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.247 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.247 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.249 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.249 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.249 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.249 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.250 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.250 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.250 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.252 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.256 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.256 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.264 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.264 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.265 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.265 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.266 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.270 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.271 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.271 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.271 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.272 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.276 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.283 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.283 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.289 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.290 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.294 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.305 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.305 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.307 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.307 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.308 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.321 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.322 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.322 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.322 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.323 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.328 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.329 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.337 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.337 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.339 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.339 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.339 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.340 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.341 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.341 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.341 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.342 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.342 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.342 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.347 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.362 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.362 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.368 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.378 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.379 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.381 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.381 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.381 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.388 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.399 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.399 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.402 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.402 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.402 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.416 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.416 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.437 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.438 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:50.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.225 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.225 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.225 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.225 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.226 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.230 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.258 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.266 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.267 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.268 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.268 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.268 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.292 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.292 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.327 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.327 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.327 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.328 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.329 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.332 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.350 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.351 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.351 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.351 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.352 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.356 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.369 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.380 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.380 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.382 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.382 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.383 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.405 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.412 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.412 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.416 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.416 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.418 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.418 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.418 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.444 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.444 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:51.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:52.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.153 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.154 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.154 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.154 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.155 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.159 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.191 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.191 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.192 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.192 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.193 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.193 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.197 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.205 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.205 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.208 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.208 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.208 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.236 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.236 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.243 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.244 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.244 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.244 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.245 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.249 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.271 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.271 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.272 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.272 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.273 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.274 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.274 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.274 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.274 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.276 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.278 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.280 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.340 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.340 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.340 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.341 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.342 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.346 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.347 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.347 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.347 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.347 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.349 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.353 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:53.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.163 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.164 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.164 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.164 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.166 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.170 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.220 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.227 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.228 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.229 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.229 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.229 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.238 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.238 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.238 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.238 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.240 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.244 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.252 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.252 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.258 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.266 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.266 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.268 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.268 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.268 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.279 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.290 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.291 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.291 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.291 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.293 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.293 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.294 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.324 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.324 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.324 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.324 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.324 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.324 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.326 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.330 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.333 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.344 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.344 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.347 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.347 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.347 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.357 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.357 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.358 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.360 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.360 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.361 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.361 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.361 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.365 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.365 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.367 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.367 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.367 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.369 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.370 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.372 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.372 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.372 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.382 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.382 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.386 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.386 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.391 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.392 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.401 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.407 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.408 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.412 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.412 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.415 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.415 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.415 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.421 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.432 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.433 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.435 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.435 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.435 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.449 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.449 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.464 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.464 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:54.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:55.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.057 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.057 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.058 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.058 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.059 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.063 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.098 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.109 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.109 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.112 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.112 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.112 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.141 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.141 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:56.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.105 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.106 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.106 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.106 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.107 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.111 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.150 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.161 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.162 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.164 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.164 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.164 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.165 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.165 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.165 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.166 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.167 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.171 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.191 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.192 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.209 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.216 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.216 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.218 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.218 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.218 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.223 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.223 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.223 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.223 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.225 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.229 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.240 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.240 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.261 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.261 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.262 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.262 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.263 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.263 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.263 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.264 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.264 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.265 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.265 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.267 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.269 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.276 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.276 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.278 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.278 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.278 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.280 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.280 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.280 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.280 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.281 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.285 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.298 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.299 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.299 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.299 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.300 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.301 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.301 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.303 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.304 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.314 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.314 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.316 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.316 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.317 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.322 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.322 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.323 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.323 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.324 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.328 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.330 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.330 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.330 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.330 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.331 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.334 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.335 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.336 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.340 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.340 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.341 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.341 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.341 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.346 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.346 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.348 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.348 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.348 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.350 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.350 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.367 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.367 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.374 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.383 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.383 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.386 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.386 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.388 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.388 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.388 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.392 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.403 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.403 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.406 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.406 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.406 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.408 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.419 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.420 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.421 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.422 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.422 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.422 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.422 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.440 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.440 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.456 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.456 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:57.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.976 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.976 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.976 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.976 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.977 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.981 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:58.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.015 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.035 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.035 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.037 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.037 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.037 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.065 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.066 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.087 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.087 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.088 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.088 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.089 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.093 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.129 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.141 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.141 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.142 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.143 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.143 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.166 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.166 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.182 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.183 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.183 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.183 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.185 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.189 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.208 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.209 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.209 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.209 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.210 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.215 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.217 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.218 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.218 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.218 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.220 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.224 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.228 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.242 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.242 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.244 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.244 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.244 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.257 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.257 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.257 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.257 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.258 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.262 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.267 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.268 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.269 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.281 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.281 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.283 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.283 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.283 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.285 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.297 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.297 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.297 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.297 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.298 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.303 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.305 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.305 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.307 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.308 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.308 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.308 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.308 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.318 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.326 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.326 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.326 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.326 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.328 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.332 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.333 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.334 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.334 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.334 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.334 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.342 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.343 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.345 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.351 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.351 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.351 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.351 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.353 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.356 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.357 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.358 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.364 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.364 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.366 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.366 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.366 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.383 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.399 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.399 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.402 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.402 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.405 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.405 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.405 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.409 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.410 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.410 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.410 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.411 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.416 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.428 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.428 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:00.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.521 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.535 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.535 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.536 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.536 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.536 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.560 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.560 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.565 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.584 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.584 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.585 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.586 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.586 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.613 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.613 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 40.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 67.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 17.0M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 16.3M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.925 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.925 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.925 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.925 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.927 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.931 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:01.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 48.9M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 100M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 33.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 70.6M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.8M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.3M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 24.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 40.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:02.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.019 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.019 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.019 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.020 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.021 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.025 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.64M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.01M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.103 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.104 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.104 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.104 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.106 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.111 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.181 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.181 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.181 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.182 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.183 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.187 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.204 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.205 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.205 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.205 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.207 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.211 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.255 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.255 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.256 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.256 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.257 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.261 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.262 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.263 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.263 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.263 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.264 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.268 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.268 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.268 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.268 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.269 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.270 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.274 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.90M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.43M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 56.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 122M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 66.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 10.3M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 49.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 49.6M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 89.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.7M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 27.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:03.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 94.8M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 93.5M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.02M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.64M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.375 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.376 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.376 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.376 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.377 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.381 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.427 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.427 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.427 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.428 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.429 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:04.434 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:09.453 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:09.454 INFO project_profile - __init__: Creating merged profile of 70 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:09.454 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:09.455 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:09.462 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:03.450 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.124 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.125 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.135 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.135 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.150 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.151 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.151 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.163 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.163 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.163 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.171 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.171 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.171 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.183 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.183 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.183 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.192 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.192 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.192 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.203 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.203 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.203 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.210 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.211 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.211 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.222 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.222 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.222 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.231 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.231 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.232 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.243 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.243 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.243 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.252 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.263 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.264 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.264 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.272 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.272 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.272 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.283 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.284 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.284 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.292 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.292 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.293 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.303 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.304 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.304 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.311 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.311 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.311 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.322 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.322 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.323 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.331 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.331 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.331 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.342 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.342 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.342 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.349 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.349 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.349 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.360 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.360 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.360 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.366 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.366 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.367 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.377 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.377 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.377 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.385 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.385 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.385 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.396 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.396 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.396 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.402 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.403 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.403 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.413 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.414 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.414 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.420 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.420 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.421 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.431 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.432 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.432 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.439 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.439 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.439 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.450 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.450 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.450 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.458 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.458 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.458 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.469 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.469 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.469 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.477 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.477 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.477 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.488 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.488 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.488 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.503 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.503 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.503 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.514 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.515 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.515 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.522 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.522 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.522 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.533 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.533 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.534 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.542 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.543 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.543 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.554 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.554 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.554 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.561 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.561 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.561 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.572 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.572 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.572 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.581 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.581 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.581 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.592 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.593 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.593 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.600 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.600 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.601 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.611 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.611 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.611 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.619 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.619 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.619 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.630 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.630 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.630 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.638 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.649 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.649 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.649 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.664 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.664 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.664 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.675 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.676 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.676 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.690 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.690 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.690 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.701 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.701 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.702 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.711 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.721 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.722 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.722 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.730 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.730 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.731 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.741 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.742 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.742 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.749 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.750 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.750 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.761 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.761 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.761 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.770 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.770 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.770 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.781 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.782 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.782 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.790 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.791 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.791 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.802 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.802 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.802 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.811 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.811 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.811 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.822 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.822 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.822 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.831 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.831 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.831 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.842 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.843 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.843 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.850 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.850 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.850 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.861 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.862 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.862 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.869 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.869 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.869 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.880 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.881 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.881 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.888 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.888 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.888 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.899 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.899 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.899 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.908 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.908 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.908 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.919 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.920 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.920 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.928 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.928 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.928 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.939 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.940 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.940 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.946 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.946 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.947 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.958 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.958 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.958 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.965 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.965 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.965 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.976 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.977 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.977 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.984 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.984 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.985 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.996 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.996 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:04.996 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.002 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.003 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.003 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.013 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.014 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.014 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.020 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.020 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.021 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.031 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.032 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.032 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.047 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.047 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.047 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.060 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.060 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.060 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.068 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.068 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.068 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.080 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.081 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.081 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.088 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.088 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.089 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.100 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.101 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.101 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.108 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.109 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.109 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.120 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.121 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.121 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.128 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.128 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.128 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.140 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.140 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.140 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.149 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.149 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.150 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.161 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.161 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.161 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.168 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.168 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.168 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.179 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.180 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.180 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.187 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.187 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.188 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.199 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.199 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.199 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.207 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.207 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.207 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.218 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.218 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.219 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.227 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.228 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.228 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.239 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.240 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.240 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.254 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.254 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.255 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.266 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.266 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.266 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.275 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.275 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.275 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.286 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.287 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.287 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.294 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.294 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.294 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.305 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.306 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.306 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.315 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.315 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.315 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.326 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.327 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.327 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.335 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.335 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.336 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.347 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.347 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.347 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.350 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.350 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.350 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.361 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.362 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.362 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.365 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.365 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.365 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.377 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.377 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.377 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.386 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.387 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.387 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.398 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.399 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.399 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.411 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.411 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.412 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.423 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.424 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.424 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.433 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.434 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.434 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.445 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.446 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.446 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.449 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.449 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.449 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.460 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.461 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.461 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.461 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.461 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.461 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.472 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.473 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.473 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.475 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.476 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.476 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.487 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.488 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.488 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.490 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.491 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.491 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.502 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.502 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.502 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.505 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.505 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.505 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:05.516 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-AptKspxltS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-f6w5KqLvdd.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-vU3ZlzvdQp.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Iweu0aUpVK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Gkv92NMnSz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qd8OXSRP6y.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-EiwGoRoaEO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-NVjhusjh9y.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-9Cb7XggcnY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-VQEnVbtxQu.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2Yhe7NmqY8.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-igaYXd37WX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-aLiowfROwG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-lVSAaWtOJo.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-VglfXDreL5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-S5Rohj20qN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-WeMDIH0BbT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-abIuJSYbhN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5pVMfbOu56.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-u6POULCSeA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-lLIW3rStt0.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Q1afSnBV3M.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-yCs50NQ1vx.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-j8LcTNbKmw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-hSzJad6lwF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-yFzKwvayC6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-vns4XM5bwM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-iubY8AJmAW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-mGgiWUiaMl.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-oPASkjmPs6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AptKspxltS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-f6w5KqLvdd.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vU3ZlzvdQp.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Iweu0aUpVK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Gkv92NMnSz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qd8OXSRP6y.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EiwGoRoaEO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NVjhusjh9y.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9Cb7XggcnY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VQEnVbtxQu.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2Yhe7NmqY8.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-igaYXd37WX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aLiowfROwG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lVSAaWtOJo.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VglfXDreL5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S5Rohj20qN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WeMDIH0BbT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-abIuJSYbhN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5pVMfbOu56.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-u6POULCSeA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lLIW3rStt0.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q1afSnBV3M.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yCs50NQ1vx.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-j8LcTNbKmw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hSzJad6lwF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yFzKwvayC6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vns4XM5bwM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iubY8AJmAW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mGgiWUiaMl.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oPASkjmPs6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-iubY8AJmAW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5pVMfbOu56.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-j8LcTNbKmw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-aLiowfROwG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-VQEnVbtxQu.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-abIuJSYbhN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-WeMDIH0BbT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-lVSAaWtOJo.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-yFzKwvayC6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Iweu0aUpVK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-yCs50NQ1vx.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-AptKspxltS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-EiwGoRoaEO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-igaYXd37WX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-oPASkjmPs6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-9Cb7XggcnY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-NVjhusjh9y.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-u6POULCSeA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-VglfXDreL5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-S5Rohj20qN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2Yhe7NmqY8.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-vns4XM5bwM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-hSzJad6lwF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Q1afSnBV3M.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-f6w5KqLvdd.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Gkv92NMnSz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-lLIW3rStt0.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-mGgiWUiaMl.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-vU3ZlzvdQp.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qd8OXSRP6y.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iubY8AJmAW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5pVMfbOu56.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-j8LcTNbKmw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aLiowfROwG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VQEnVbtxQu.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-abIuJSYbhN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WeMDIH0BbT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lVSAaWtOJo.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yFzKwvayC6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Iweu0aUpVK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yCs50NQ1vx.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AptKspxltS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EiwGoRoaEO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-igaYXd37WX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oPASkjmPs6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9Cb7XggcnY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NVjhusjh9y.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-u6POULCSeA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VglfXDreL5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S5Rohj20qN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2Yhe7NmqY8.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vns4XM5bwM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hSzJad6lwF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q1afSnBV3M.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-f6w5KqLvdd.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Gkv92NMnSz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lLIW3rStt0.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mGgiWUiaMl.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vU3ZlzvdQp.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qd8OXSRP6y.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-AptKspxltS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-9Cb7XggcnY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-yFzKwvayC6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-yCs50NQ1vx.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qd8OXSRP6y.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-abIuJSYbhN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-vU3ZlzvdQp.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Iweu0aUpVK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-j8LcTNbKmw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-S5Rohj20qN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Q1afSnBV3M.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-VQEnVbtxQu.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-igaYXd37WX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-NVjhusjh9y.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-VglfXDreL5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-u6POULCSeA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-lLIW3rStt0.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-aLiowfROwG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2Yhe7NmqY8.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-mGgiWUiaMl.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-iubY8AJmAW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-hSzJad6lwF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-lVSAaWtOJo.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-EiwGoRoaEO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-vns4XM5bwM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-WeMDIH0BbT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Gkv92NMnSz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-f6w5KqLvdd.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5pVMfbOu56.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-oPASkjmPs6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AptKspxltS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9Cb7XggcnY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yFzKwvayC6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yCs50NQ1vx.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qd8OXSRP6y.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-abIuJSYbhN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vU3ZlzvdQp.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Iweu0aUpVK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-j8LcTNbKmw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S5Rohj20qN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q1afSnBV3M.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VQEnVbtxQu.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-igaYXd37WX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NVjhusjh9y.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VglfXDreL5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-u6POULCSeA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lLIW3rStt0.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aLiowfROwG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2Yhe7NmqY8.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mGgiWUiaMl.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iubY8AJmAW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hSzJad6lwF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lVSAaWtOJo.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EiwGoRoaEO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vns4XM5bwM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WeMDIH0BbT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Gkv92NMnSz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-f6w5KqLvdd.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5pVMfbOu56.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oPASkjmPs6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:06.145 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:06.145 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:06.145 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:06.145 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.dev/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:06.145 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:06.145 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:06.145 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:06.145 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.dev/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:06.145 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:06.145 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.dev/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:07.759 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- cjpeg_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:07.759 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- compress12_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:07.759 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- compress12_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:07.759 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- compress12_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:07.759 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- transform_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:07.759 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:07.759 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- compress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:07.759 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- decompress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:07.760 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- decompress_yuv_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:07.760 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- compress12_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:07.760 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- compress16_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:07.760 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- transform_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:07.760 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- compress_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:07.760 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- decompress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:07.760 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- cjpeg_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:07.760 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- compress12_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:07.760 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- compress_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:07.760 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- compress16_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:07.760 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- libjpeg_turbo_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:07.760 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:07.760 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- cjpeg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:07.760 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- compress_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:07.760 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- compress16_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:07.760 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- compress12_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:07.760 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- compress_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:07.760 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- libjpeg_turbo_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:07.760 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- compress_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:07.760 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- libjpeg_turbo_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:07.760 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- compress_yuv_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:07.760 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251123/linux -- compress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:07.774 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:07.861 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:07.947 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:08.045 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:08.135 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:08.179 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:08.283 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:08.374 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:08.473 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:08.564 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:08.663 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:08.749 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:08.792 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:08.835 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:08.926 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:09.025 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:09.116 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:09.222 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:09.325 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:09.428 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:09.527 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:09.620 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:09.717 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:09.810 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:09.903 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:09.987 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:10.083 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:10.178 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:10.279 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:10.387 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:10.479 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:13.118 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:21.031 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:21.031 INFO debug_info - create_friendly_debug_types: Have to create for 1067881 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.143 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.159 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.177 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.194 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.210 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.226 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.243 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.260 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.279 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.297 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.317 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.334 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.351 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.368 INFO debug_info - create_friendly_debug_types: Idx: 35000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.385 INFO debug_info - create_friendly_debug_types: Idx: 37500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.404 INFO debug_info - create_friendly_debug_types: Idx: 40000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.421 INFO debug_info - create_friendly_debug_types: Idx: 42500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.438 INFO debug_info - create_friendly_debug_types: Idx: 45000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.454 INFO debug_info - create_friendly_debug_types: Idx: 47500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.470 INFO debug_info - create_friendly_debug_types: Idx: 50000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.487 INFO debug_info - create_friendly_debug_types: Idx: 52500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.502 INFO debug_info - create_friendly_debug_types: Idx: 55000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.518 INFO debug_info - create_friendly_debug_types: Idx: 57500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.533 INFO debug_info - create_friendly_debug_types: Idx: 60000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.549 INFO debug_info - create_friendly_debug_types: Idx: 62500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.565 INFO debug_info - create_friendly_debug_types: Idx: 65000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.583 INFO debug_info - create_friendly_debug_types: Idx: 67500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.598 INFO debug_info - create_friendly_debug_types: Idx: 70000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.617 INFO debug_info - create_friendly_debug_types: Idx: 72500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.634 INFO debug_info - create_friendly_debug_types: Idx: 75000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.651 INFO debug_info - create_friendly_debug_types: Idx: 77500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.672 INFO debug_info - create_friendly_debug_types: Idx: 80000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.690 INFO debug_info - create_friendly_debug_types: Idx: 82500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.707 INFO debug_info - create_friendly_debug_types: Idx: 85000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.726 INFO debug_info - create_friendly_debug_types: Idx: 87500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.745 INFO debug_info - create_friendly_debug_types: Idx: 90000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.762 INFO debug_info - create_friendly_debug_types: Idx: 92500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.782 INFO debug_info - create_friendly_debug_types: Idx: 95000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.799 INFO debug_info - create_friendly_debug_types: Idx: 97500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.817 INFO debug_info - create_friendly_debug_types: Idx: 100000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.834 INFO debug_info - create_friendly_debug_types: Idx: 102500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.852 INFO debug_info - create_friendly_debug_types: Idx: 105000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.870 INFO debug_info - create_friendly_debug_types: Idx: 107500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.889 INFO debug_info - create_friendly_debug_types: Idx: 110000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.906 INFO debug_info - create_friendly_debug_types: Idx: 112500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.924 INFO debug_info - create_friendly_debug_types: Idx: 115000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.943 INFO debug_info - create_friendly_debug_types: Idx: 117500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.962 INFO debug_info - create_friendly_debug_types: Idx: 120000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.980 INFO debug_info - create_friendly_debug_types: Idx: 122500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:25.000 INFO debug_info - create_friendly_debug_types: Idx: 125000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:25.017 INFO debug_info - create_friendly_debug_types: Idx: 127500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:25.035 INFO debug_info - create_friendly_debug_types: Idx: 130000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:25.052 INFO debug_info - create_friendly_debug_types: Idx: 132500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:25.070 INFO debug_info - create_friendly_debug_types: Idx: 135000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:25.087 INFO debug_info - create_friendly_debug_types: Idx: 137500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:25.106 INFO debug_info - create_friendly_debug_types: Idx: 140000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:25.123 INFO debug_info - create_friendly_debug_types: Idx: 142500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:25.139 INFO debug_info - create_friendly_debug_types: Idx: 145000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:25.155 INFO debug_info - create_friendly_debug_types: Idx: 147500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:25.171 INFO debug_info - create_friendly_debug_types: Idx: 150000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:25.190 INFO debug_info - create_friendly_debug_types: Idx: 152500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:25.207 INFO debug_info - create_friendly_debug_types: Idx: 155000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:26.923 INFO debug_info - create_friendly_debug_types: Idx: 157500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:26.943 INFO debug_info - create_friendly_debug_types: Idx: 160000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:26.963 INFO debug_info - create_friendly_debug_types: Idx: 162500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:26.981 INFO debug_info - create_friendly_debug_types: Idx: 165000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.000 INFO debug_info - create_friendly_debug_types: Idx: 167500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.020 INFO debug_info - create_friendly_debug_types: Idx: 170000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.039 INFO debug_info - create_friendly_debug_types: Idx: 172500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.063 INFO debug_info - create_friendly_debug_types: Idx: 175000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.082 INFO debug_info - create_friendly_debug_types: Idx: 177500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.100 INFO debug_info - create_friendly_debug_types: Idx: 180000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.119 INFO debug_info - create_friendly_debug_types: Idx: 182500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.138 INFO debug_info - create_friendly_debug_types: Idx: 185000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.158 INFO debug_info - create_friendly_debug_types: Idx: 187500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.180 INFO debug_info - create_friendly_debug_types: Idx: 190000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.199 INFO debug_info - create_friendly_debug_types: Idx: 192500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.217 INFO debug_info - create_friendly_debug_types: Idx: 195000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.236 INFO debug_info - create_friendly_debug_types: Idx: 197500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.253 INFO debug_info - create_friendly_debug_types: Idx: 200000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.271 INFO debug_info - create_friendly_debug_types: Idx: 202500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.289 INFO debug_info - create_friendly_debug_types: Idx: 205000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.309 INFO debug_info - create_friendly_debug_types: Idx: 207500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.328 INFO debug_info - create_friendly_debug_types: Idx: 210000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.347 INFO debug_info - create_friendly_debug_types: Idx: 212500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.365 INFO debug_info - create_friendly_debug_types: Idx: 215000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.384 INFO debug_info - create_friendly_debug_types: Idx: 217500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.402 INFO debug_info - create_friendly_debug_types: Idx: 220000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.420 INFO debug_info - create_friendly_debug_types: Idx: 222500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.438 INFO debug_info - create_friendly_debug_types: Idx: 225000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.457 INFO debug_info - create_friendly_debug_types: Idx: 227500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.475 INFO debug_info - create_friendly_debug_types: Idx: 230000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.493 INFO debug_info - create_friendly_debug_types: Idx: 232500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.512 INFO debug_info - create_friendly_debug_types: Idx: 235000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.532 INFO debug_info - create_friendly_debug_types: Idx: 237500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.552 INFO debug_info - create_friendly_debug_types: Idx: 240000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.571 INFO debug_info - create_friendly_debug_types: Idx: 242500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.588 INFO debug_info - create_friendly_debug_types: Idx: 245000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.606 INFO debug_info - create_friendly_debug_types: Idx: 247500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.624 INFO debug_info - create_friendly_debug_types: Idx: 250000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.642 INFO debug_info - create_friendly_debug_types: Idx: 252500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.659 INFO debug_info - create_friendly_debug_types: Idx: 255000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.678 INFO debug_info - create_friendly_debug_types: Idx: 257500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.695 INFO debug_info - create_friendly_debug_types: Idx: 260000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.713 INFO debug_info - create_friendly_debug_types: Idx: 262500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.731 INFO debug_info - create_friendly_debug_types: Idx: 265000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.748 INFO debug_info - create_friendly_debug_types: Idx: 267500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.767 INFO debug_info - create_friendly_debug_types: Idx: 270000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.785 INFO debug_info - create_friendly_debug_types: Idx: 272500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.803 INFO debug_info - create_friendly_debug_types: Idx: 275000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.820 INFO debug_info - create_friendly_debug_types: Idx: 277500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.838 INFO debug_info - create_friendly_debug_types: Idx: 280000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.857 INFO debug_info - create_friendly_debug_types: Idx: 282500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.878 INFO debug_info - create_friendly_debug_types: Idx: 285000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.897 INFO debug_info - create_friendly_debug_types: Idx: 287500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.918 INFO debug_info - create_friendly_debug_types: Idx: 290000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.938 INFO debug_info - create_friendly_debug_types: Idx: 292500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.958 INFO debug_info - create_friendly_debug_types: Idx: 295000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.978 INFO debug_info - create_friendly_debug_types: Idx: 297500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.998 INFO debug_info - create_friendly_debug_types: Idx: 300000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:28.018 INFO debug_info - create_friendly_debug_types: Idx: 302500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:28.039 INFO debug_info - create_friendly_debug_types: Idx: 305000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:28.060 INFO debug_info - create_friendly_debug_types: Idx: 307500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:28.081 INFO debug_info - create_friendly_debug_types: Idx: 310000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:28.101 INFO debug_info - create_friendly_debug_types: Idx: 312500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:28.124 INFO debug_info - create_friendly_debug_types: Idx: 315000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:28.145 INFO debug_info - create_friendly_debug_types: Idx: 317500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:28.164 INFO debug_info - create_friendly_debug_types: Idx: 320000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:28.186 INFO debug_info - create_friendly_debug_types: Idx: 322500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:28.207 INFO debug_info - create_friendly_debug_types: Idx: 325000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:28.228 INFO debug_info - create_friendly_debug_types: Idx: 327500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:28.250 INFO debug_info - create_friendly_debug_types: Idx: 330000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:28.271 INFO debug_info - create_friendly_debug_types: Idx: 332500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:28.292 INFO debug_info - create_friendly_debug_types: Idx: 335000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:28.312 INFO debug_info - create_friendly_debug_types: Idx: 337500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:28.333 INFO debug_info - create_friendly_debug_types: Idx: 340000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:28.354 INFO debug_info - create_friendly_debug_types: Idx: 342500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:28.376 INFO debug_info - create_friendly_debug_types: Idx: 345000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:28.397 INFO debug_info - create_friendly_debug_types: Idx: 347500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:28.424 INFO debug_info - create_friendly_debug_types: Idx: 350000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:28.445 INFO debug_info - create_friendly_debug_types: Idx: 352500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:28.466 INFO debug_info - create_friendly_debug_types: Idx: 355000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:28.488 INFO debug_info - create_friendly_debug_types: Idx: 357500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:28.512 INFO debug_info - create_friendly_debug_types: Idx: 360000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:28.536 INFO debug_info - create_friendly_debug_types: Idx: 362500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:28.559 INFO debug_info - create_friendly_debug_types: Idx: 365000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:28.581 INFO debug_info - create_friendly_debug_types: Idx: 367500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:28.603 INFO debug_info - create_friendly_debug_types: Idx: 370000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:28.626 INFO debug_info - create_friendly_debug_types: Idx: 372500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:28.649 INFO debug_info - create_friendly_debug_types: Idx: 375000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:28.673 INFO debug_info - create_friendly_debug_types: Idx: 377500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:28.695 INFO debug_info - create_friendly_debug_types: Idx: 380000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:28.717 INFO debug_info - create_friendly_debug_types: Idx: 382500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:28.737 INFO debug_info - create_friendly_debug_types: Idx: 385000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:30.689 INFO debug_info - create_friendly_debug_types: Idx: 387500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:30.710 INFO debug_info - create_friendly_debug_types: Idx: 390000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:30.730 INFO debug_info - create_friendly_debug_types: Idx: 392500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:30.750 INFO debug_info - create_friendly_debug_types: Idx: 395000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:30.771 INFO debug_info - create_friendly_debug_types: Idx: 397500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:30.792 INFO debug_info - create_friendly_debug_types: Idx: 400000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:30.813 INFO debug_info - create_friendly_debug_types: Idx: 402500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:30.834 INFO debug_info - create_friendly_debug_types: Idx: 405000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:30.855 INFO debug_info - create_friendly_debug_types: Idx: 407500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:30.876 INFO debug_info - create_friendly_debug_types: Idx: 410000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:30.897 INFO debug_info - create_friendly_debug_types: Idx: 412500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:30.918 INFO debug_info - create_friendly_debug_types: Idx: 415000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:30.939 INFO debug_info - create_friendly_debug_types: Idx: 417500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:30.966 INFO debug_info - create_friendly_debug_types: Idx: 420000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:30.982 INFO debug_info - create_friendly_debug_types: Idx: 422500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:30.994 INFO debug_info - create_friendly_debug_types: Idx: 425000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.005 INFO debug_info - create_friendly_debug_types: Idx: 427500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.016 INFO debug_info - create_friendly_debug_types: Idx: 430000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.027 INFO debug_info - create_friendly_debug_types: Idx: 432500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.039 INFO debug_info - create_friendly_debug_types: Idx: 435000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.051 INFO debug_info - create_friendly_debug_types: Idx: 437500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.063 INFO debug_info - create_friendly_debug_types: Idx: 440000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.075 INFO debug_info - create_friendly_debug_types: Idx: 442500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.088 INFO debug_info - create_friendly_debug_types: Idx: 445000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.109 INFO debug_info - create_friendly_debug_types: Idx: 447500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.130 INFO debug_info - create_friendly_debug_types: Idx: 450000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.152 INFO debug_info - create_friendly_debug_types: Idx: 452500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.173 INFO debug_info - create_friendly_debug_types: Idx: 455000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.194 INFO debug_info - create_friendly_debug_types: Idx: 457500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.215 INFO debug_info - create_friendly_debug_types: Idx: 460000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.239 INFO debug_info - create_friendly_debug_types: Idx: 462500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.261 INFO debug_info - create_friendly_debug_types: Idx: 465000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.282 INFO debug_info - create_friendly_debug_types: Idx: 467500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.303 INFO debug_info - create_friendly_debug_types: Idx: 470000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.327 INFO debug_info - create_friendly_debug_types: Idx: 472500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.350 INFO debug_info - create_friendly_debug_types: Idx: 475000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.371 INFO debug_info - create_friendly_debug_types: Idx: 477500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.394 INFO debug_info - create_friendly_debug_types: Idx: 480000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.415 INFO debug_info - create_friendly_debug_types: Idx: 482500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.437 INFO debug_info - create_friendly_debug_types: Idx: 485000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.458 INFO debug_info - create_friendly_debug_types: Idx: 487500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.480 INFO debug_info - create_friendly_debug_types: Idx: 490000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.501 INFO debug_info - create_friendly_debug_types: Idx: 492500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.522 INFO debug_info - create_friendly_debug_types: Idx: 495000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.543 INFO debug_info - create_friendly_debug_types: Idx: 497500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.562 INFO debug_info - create_friendly_debug_types: Idx: 500000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.582 INFO debug_info - create_friendly_debug_types: Idx: 502500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.602 INFO debug_info - create_friendly_debug_types: Idx: 505000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.621 INFO debug_info - create_friendly_debug_types: Idx: 507500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.642 INFO debug_info - create_friendly_debug_types: Idx: 510000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.663 INFO debug_info - create_friendly_debug_types: Idx: 512500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.684 INFO debug_info - create_friendly_debug_types: Idx: 515000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.705 INFO debug_info - create_friendly_debug_types: Idx: 517500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.728 INFO debug_info - create_friendly_debug_types: Idx: 520000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.748 INFO debug_info - create_friendly_debug_types: Idx: 522500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.769 INFO debug_info - create_friendly_debug_types: Idx: 525000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.790 INFO debug_info - create_friendly_debug_types: Idx: 527500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.811 INFO debug_info - create_friendly_debug_types: Idx: 530000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.832 INFO debug_info - create_friendly_debug_types: Idx: 532500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.854 INFO debug_info - create_friendly_debug_types: Idx: 535000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.874 INFO debug_info - create_friendly_debug_types: Idx: 537500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.893 INFO debug_info - create_friendly_debug_types: Idx: 540000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.913 INFO debug_info - create_friendly_debug_types: Idx: 542500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.933 INFO debug_info - create_friendly_debug_types: Idx: 545000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.954 INFO debug_info - create_friendly_debug_types: Idx: 547500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.974 INFO debug_info - create_friendly_debug_types: Idx: 550000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:31.995 INFO debug_info - create_friendly_debug_types: Idx: 552500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.016 INFO debug_info - create_friendly_debug_types: Idx: 555000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.038 INFO debug_info - create_friendly_debug_types: Idx: 557500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.059 INFO debug_info - create_friendly_debug_types: Idx: 560000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.081 INFO debug_info - create_friendly_debug_types: Idx: 562500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.102 INFO debug_info - create_friendly_debug_types: Idx: 565000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.124 INFO debug_info - create_friendly_debug_types: Idx: 567500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.145 INFO debug_info - create_friendly_debug_types: Idx: 570000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.165 INFO debug_info - create_friendly_debug_types: Idx: 572500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.185 INFO debug_info - create_friendly_debug_types: Idx: 575000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.206 INFO debug_info - create_friendly_debug_types: Idx: 577500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.228 INFO debug_info - create_friendly_debug_types: Idx: 580000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.250 INFO debug_info - create_friendly_debug_types: Idx: 582500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.271 INFO debug_info - create_friendly_debug_types: Idx: 585000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.292 INFO debug_info - create_friendly_debug_types: Idx: 587500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.313 INFO debug_info - create_friendly_debug_types: Idx: 590000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.333 INFO debug_info - create_friendly_debug_types: Idx: 592500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.353 INFO debug_info - create_friendly_debug_types: Idx: 595000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.373 INFO debug_info - create_friendly_debug_types: Idx: 597500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.392 INFO debug_info - create_friendly_debug_types: Idx: 600000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.414 INFO debug_info - create_friendly_debug_types: Idx: 602500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.434 INFO debug_info - create_friendly_debug_types: Idx: 605000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.455 INFO debug_info - create_friendly_debug_types: Idx: 607500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.475 INFO debug_info - create_friendly_debug_types: Idx: 610000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.495 INFO debug_info - create_friendly_debug_types: Idx: 612500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.514 INFO debug_info - create_friendly_debug_types: Idx: 615000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.535 INFO debug_info - create_friendly_debug_types: Idx: 617500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.555 INFO debug_info - create_friendly_debug_types: Idx: 620000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.574 INFO debug_info - create_friendly_debug_types: Idx: 622500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.594 INFO debug_info - create_friendly_debug_types: Idx: 625000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.612 INFO debug_info - create_friendly_debug_types: Idx: 627500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.632 INFO debug_info - create_friendly_debug_types: Idx: 630000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.654 INFO debug_info - create_friendly_debug_types: Idx: 632500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.677 INFO debug_info - create_friendly_debug_types: Idx: 635000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.697 INFO debug_info - create_friendly_debug_types: Idx: 637500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.720 INFO debug_info - create_friendly_debug_types: Idx: 640000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.742 INFO debug_info - create_friendly_debug_types: Idx: 642500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.764 INFO debug_info - create_friendly_debug_types: Idx: 645000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.785 INFO debug_info - create_friendly_debug_types: Idx: 647500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.807 INFO debug_info - create_friendly_debug_types: Idx: 650000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.829 INFO debug_info - create_friendly_debug_types: Idx: 652500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.852 INFO debug_info - create_friendly_debug_types: Idx: 655000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.873 INFO debug_info - create_friendly_debug_types: Idx: 657500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.896 INFO debug_info - create_friendly_debug_types: Idx: 660000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.918 INFO debug_info - create_friendly_debug_types: Idx: 662500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.941 INFO debug_info - create_friendly_debug_types: Idx: 665000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.962 INFO debug_info - create_friendly_debug_types: Idx: 667500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:32.982 INFO debug_info - create_friendly_debug_types: Idx: 670000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:35.211 INFO debug_info - create_friendly_debug_types: Idx: 672500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:35.232 INFO debug_info - create_friendly_debug_types: Idx: 675000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:35.253 INFO debug_info - create_friendly_debug_types: Idx: 677500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:35.275 INFO debug_info - create_friendly_debug_types: Idx: 680000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:35.296 INFO debug_info - create_friendly_debug_types: Idx: 682500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:35.316 INFO debug_info - create_friendly_debug_types: Idx: 685000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:35.336 INFO debug_info - create_friendly_debug_types: Idx: 687500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:35.356 INFO debug_info - create_friendly_debug_types: Idx: 690000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:35.375 INFO debug_info - create_friendly_debug_types: Idx: 692500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:35.396 INFO debug_info - create_friendly_debug_types: Idx: 695000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:35.418 INFO debug_info - create_friendly_debug_types: Idx: 697500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:35.476 INFO debug_info - create_friendly_debug_types: Idx: 700000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:35.496 INFO debug_info - create_friendly_debug_types: Idx: 702500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:35.517 INFO debug_info - create_friendly_debug_types: Idx: 705000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:35.537 INFO debug_info - create_friendly_debug_types: Idx: 707500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:35.559 INFO debug_info - create_friendly_debug_types: Idx: 710000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:35.581 INFO debug_info - create_friendly_debug_types: Idx: 712500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:35.604 INFO debug_info - create_friendly_debug_types: Idx: 715000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:35.627 INFO debug_info - create_friendly_debug_types: Idx: 717500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:35.648 INFO debug_info - create_friendly_debug_types: Idx: 720000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:35.670 INFO debug_info - create_friendly_debug_types: Idx: 722500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:35.694 INFO debug_info - create_friendly_debug_types: Idx: 725000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:35.716 INFO debug_info - create_friendly_debug_types: Idx: 727500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:35.738 INFO debug_info - create_friendly_debug_types: Idx: 730000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:35.760 INFO debug_info - create_friendly_debug_types: Idx: 732500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:35.781 INFO debug_info - create_friendly_debug_types: Idx: 735000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:35.803 INFO debug_info - create_friendly_debug_types: Idx: 737500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:35.823 INFO debug_info - create_friendly_debug_types: Idx: 740000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:35.844 INFO debug_info - create_friendly_debug_types: Idx: 742500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:35.864 INFO debug_info - create_friendly_debug_types: Idx: 745000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:35.883 INFO debug_info - create_friendly_debug_types: Idx: 747500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:35.903 INFO debug_info - create_friendly_debug_types: Idx: 750000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:35.926 INFO debug_info - create_friendly_debug_types: Idx: 752500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:35.948 INFO debug_info - create_friendly_debug_types: Idx: 755000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:35.968 INFO debug_info - create_friendly_debug_types: Idx: 757500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:35.990 INFO debug_info - create_friendly_debug_types: Idx: 760000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.012 INFO debug_info - create_friendly_debug_types: Idx: 762500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.033 INFO debug_info - create_friendly_debug_types: Idx: 765000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.056 INFO debug_info - create_friendly_debug_types: Idx: 767500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.078 INFO debug_info - create_friendly_debug_types: Idx: 770000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.099 INFO debug_info - create_friendly_debug_types: Idx: 772500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.120 INFO debug_info - create_friendly_debug_types: Idx: 775000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.140 INFO debug_info - create_friendly_debug_types: Idx: 777500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.160 INFO debug_info - create_friendly_debug_types: Idx: 780000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.182 INFO debug_info - create_friendly_debug_types: Idx: 782500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.203 INFO debug_info - create_friendly_debug_types: Idx: 785000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.223 INFO debug_info - create_friendly_debug_types: Idx: 787500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.245 INFO debug_info - create_friendly_debug_types: Idx: 790000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.265 INFO debug_info - create_friendly_debug_types: Idx: 792500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.286 INFO debug_info - create_friendly_debug_types: Idx: 795000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.307 INFO debug_info - create_friendly_debug_types: Idx: 797500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.328 INFO debug_info - create_friendly_debug_types: Idx: 800000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.349 INFO debug_info - create_friendly_debug_types: Idx: 802500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.370 INFO debug_info - create_friendly_debug_types: Idx: 805000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.391 INFO debug_info - create_friendly_debug_types: Idx: 807500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.411 INFO debug_info - create_friendly_debug_types: Idx: 810000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.433 INFO debug_info - create_friendly_debug_types: Idx: 812500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.453 INFO debug_info - create_friendly_debug_types: Idx: 815000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.473 INFO debug_info - create_friendly_debug_types: Idx: 817500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.492 INFO debug_info - create_friendly_debug_types: Idx: 820000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.511 INFO debug_info - create_friendly_debug_types: Idx: 822500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.531 INFO debug_info - create_friendly_debug_types: Idx: 825000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.552 INFO debug_info - create_friendly_debug_types: Idx: 827500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.572 INFO debug_info - create_friendly_debug_types: Idx: 830000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.592 INFO debug_info - create_friendly_debug_types: Idx: 832500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.611 INFO debug_info - create_friendly_debug_types: Idx: 835000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.630 INFO debug_info - create_friendly_debug_types: Idx: 837500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.651 INFO debug_info - create_friendly_debug_types: Idx: 840000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.673 INFO debug_info - create_friendly_debug_types: Idx: 842500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.693 INFO debug_info - create_friendly_debug_types: Idx: 845000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.712 INFO debug_info - create_friendly_debug_types: Idx: 847500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.731 INFO debug_info - create_friendly_debug_types: Idx: 850000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.750 INFO debug_info - create_friendly_debug_types: Idx: 852500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.770 INFO debug_info - create_friendly_debug_types: Idx: 855000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.790 INFO debug_info - create_friendly_debug_types: Idx: 857500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.809 INFO debug_info - create_friendly_debug_types: Idx: 860000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.828 INFO debug_info - create_friendly_debug_types: Idx: 862500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.849 INFO debug_info - create_friendly_debug_types: Idx: 865000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.871 INFO debug_info - create_friendly_debug_types: Idx: 867500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.893 INFO debug_info - create_friendly_debug_types: Idx: 870000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.914 INFO debug_info - create_friendly_debug_types: Idx: 872500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.934 INFO debug_info - create_friendly_debug_types: Idx: 875000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.955 INFO debug_info - create_friendly_debug_types: Idx: 877500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.975 INFO debug_info - create_friendly_debug_types: Idx: 880000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:36.995 INFO debug_info - create_friendly_debug_types: Idx: 882500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.015 INFO debug_info - create_friendly_debug_types: Idx: 885000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.035 INFO debug_info - create_friendly_debug_types: Idx: 887500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.055 INFO debug_info - create_friendly_debug_types: Idx: 890000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.075 INFO debug_info - create_friendly_debug_types: Idx: 892500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.094 INFO debug_info - create_friendly_debug_types: Idx: 895000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.114 INFO debug_info - create_friendly_debug_types: Idx: 897500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.133 INFO debug_info - create_friendly_debug_types: Idx: 900000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.153 INFO debug_info - create_friendly_debug_types: Idx: 902500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.173 INFO debug_info - create_friendly_debug_types: Idx: 905000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.193 INFO debug_info - create_friendly_debug_types: Idx: 907500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.213 INFO debug_info - create_friendly_debug_types: Idx: 910000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.234 INFO debug_info - create_friendly_debug_types: Idx: 912500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.253 INFO debug_info - create_friendly_debug_types: Idx: 915000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.274 INFO debug_info - create_friendly_debug_types: Idx: 917500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.293 INFO debug_info - create_friendly_debug_types: Idx: 920000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.313 INFO debug_info - create_friendly_debug_types: Idx: 922500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.333 INFO debug_info - create_friendly_debug_types: Idx: 925000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.354 INFO debug_info - create_friendly_debug_types: Idx: 927500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.373 INFO debug_info - create_friendly_debug_types: Idx: 930000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.392 INFO debug_info - create_friendly_debug_types: Idx: 932500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.412 INFO debug_info - create_friendly_debug_types: Idx: 935000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.431 INFO debug_info - create_friendly_debug_types: Idx: 937500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.451 INFO debug_info - create_friendly_debug_types: Idx: 940000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.471 INFO debug_info - create_friendly_debug_types: Idx: 942500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.492 INFO debug_info - create_friendly_debug_types: Idx: 945000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.513 INFO debug_info - create_friendly_debug_types: Idx: 947500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.535 INFO debug_info - create_friendly_debug_types: Idx: 950000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.557 INFO debug_info - create_friendly_debug_types: Idx: 952500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.579 INFO debug_info - create_friendly_debug_types: Idx: 955000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.602 INFO debug_info - create_friendly_debug_types: Idx: 957500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.624 INFO debug_info - create_friendly_debug_types: Idx: 960000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.646 INFO debug_info - create_friendly_debug_types: Idx: 962500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.668 INFO debug_info - create_friendly_debug_types: Idx: 965000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.691 INFO debug_info - create_friendly_debug_types: Idx: 967500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.713 INFO debug_info - create_friendly_debug_types: Idx: 970000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.735 INFO debug_info - create_friendly_debug_types: Idx: 972500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.757 INFO debug_info - create_friendly_debug_types: Idx: 975000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.779 INFO debug_info - create_friendly_debug_types: Idx: 977500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.801 INFO debug_info - create_friendly_debug_types: Idx: 980000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.822 INFO debug_info - create_friendly_debug_types: Idx: 982500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.844 INFO debug_info - create_friendly_debug_types: Idx: 985000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.864 INFO debug_info - create_friendly_debug_types: Idx: 987500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.885 INFO debug_info - create_friendly_debug_types: Idx: 990000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.907 INFO debug_info - create_friendly_debug_types: Idx: 992500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.931 INFO debug_info - create_friendly_debug_types: Idx: 995000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.953 INFO debug_info - create_friendly_debug_types: Idx: 997500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.976 INFO debug_info - create_friendly_debug_types: Idx: 1000000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:37.997 INFO debug_info - create_friendly_debug_types: Idx: 1002500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:38.017 INFO debug_info - create_friendly_debug_types: Idx: 1005000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:38.038 INFO debug_info - create_friendly_debug_types: Idx: 1007500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:38.058 INFO debug_info - create_friendly_debug_types: Idx: 1010000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:38.080 INFO debug_info - create_friendly_debug_types: Idx: 1012500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:38.103 INFO debug_info - create_friendly_debug_types: Idx: 1015000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:38.124 INFO debug_info - create_friendly_debug_types: Idx: 1017500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:38.145 INFO debug_info - create_friendly_debug_types: Idx: 1020000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:38.166 INFO debug_info - create_friendly_debug_types: Idx: 1022500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:38.187 INFO debug_info - create_friendly_debug_types: Idx: 1025000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:38.208 INFO debug_info - create_friendly_debug_types: Idx: 1027500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:40.840 INFO debug_info - create_friendly_debug_types: Idx: 1030000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:40.863 INFO debug_info - create_friendly_debug_types: Idx: 1032500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:40.886 INFO debug_info - create_friendly_debug_types: Idx: 1035000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:40.908 INFO debug_info - create_friendly_debug_types: Idx: 1037500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:40.931 INFO debug_info - create_friendly_debug_types: Idx: 1040000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:40.953 INFO debug_info - create_friendly_debug_types: Idx: 1042500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:40.974 INFO debug_info - create_friendly_debug_types: Idx: 1045000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:40.994 INFO debug_info - create_friendly_debug_types: Idx: 1047500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:41.014 INFO debug_info - create_friendly_debug_types: Idx: 1050000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:41.035 INFO debug_info - create_friendly_debug_types: Idx: 1052500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:41.055 INFO debug_info - create_friendly_debug_types: Idx: 1055000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:41.075 INFO debug_info - create_friendly_debug_types: Idx: 1057500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:41.097 INFO debug_info - create_friendly_debug_types: Idx: 1060000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:41.116 INFO debug_info - create_friendly_debug_types: Idx: 1062500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:41.136 INFO debug_info - create_friendly_debug_types: Idx: 1065000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:41.156 INFO debug_info - create_friendly_debug_types: Idx: 1067500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:10.366 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/turbojpeg.c ------- 84
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/turbojpeg-mp.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdatasrc-tj.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcmaster.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jstdhuff.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcdctmgr.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jddctmgr.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress_lossless.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jinclude.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/transupp.c ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdatadst-tj.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/rdbmp.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/cmyk.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/rdppm.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/wrbmp.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/wrppm.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcapimin.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcapistd.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jccolor.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jccolext.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcicc.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcinit.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jclhuff.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jclossls.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcmainct.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcmarker.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcomapi.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcparam.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcphuff.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcprepct.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcsample.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jctrans.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdapimin.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdapistd.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdcoefct.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmainct.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdicc.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdinput.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmarker.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmaster.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmerge.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmrg565.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmrgext.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdphuff.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdpostct.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdsample.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdtrans.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jerror.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jmemmgr.c ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jmemnobs.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jquant1.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jquant2.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jutils.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcarith.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdarith.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/simd/x86_64/jsimd.c ------- 55
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jccoefct.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcdiffct.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jchuff.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdcoefct.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdcolor.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdcol565.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdcolext.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jddiffct.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdhuff.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdlhuff.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdlossls.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmainct.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jfdctflt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jfdctfst.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jfdctint.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jidctflt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jidctfst.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jidctint.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jidctred.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/turbojpeg.c ------- 79
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/turbojpeg-mp.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdatasrc-tj.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcmaster.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jstdhuff.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcdctmgr.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jddctmgr.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jinclude.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/transupp.c ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdatadst-tj.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/rdbmp.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/cmyk.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/rdppm.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/wrbmp.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/wrppm.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcapistd.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdapistd.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdcoefct.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmainct.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdsample.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jutils.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jccolor.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jccolext.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcsample.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcapimin.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcinit.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jclhuff.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcmarker.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcomapi.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcparam.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcphuff.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jctrans.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdapimin.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdinput.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmarker.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmaster.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdphuff.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdtrans.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jerror.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jmemmgr.c ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jmemnobs.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcarith.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdarith.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c ------- 55
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcdiffct.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jclossls.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcmainct.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcprepct.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdcolor.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdcol565.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdcolext.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jddiffct.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdlossls.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmainct.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdpostct.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jccoefct.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdcoefct.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmerge.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmrg565.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmrgext.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jfdctfst.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jfdctint.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jidctflt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jidctfst.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jidctint.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jidctred.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jquant1.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jquant2.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jchuff.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdhuff.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdlhuff.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jfdctflt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/turbojpeg.c ------- 84
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/turbojpeg-mp.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdatasrc-tj.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jcmaster.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jstdhuff.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jcdctmgr.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jddctmgr.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jinclude.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/transupp.c ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdatadst-tj.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/rdbmp.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/cmyk.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/rdppm.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/wrbmp.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/wrppm.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jcapimin.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jcapistd.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jccolor.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jccolext.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jcicc.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jcinit.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jclhuff.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jclossls.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jcmainct.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jcmarker.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jcomapi.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jcparam.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jcphuff.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jcprepct.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jcsample.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jctrans.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdapimin.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdapistd.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdcoefct.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdmainct.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdicc.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdinput.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdmarker.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdmaster.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdmerge.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdmrg565.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdmrgext.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdphuff.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdpostct.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdsample.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdtrans.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jerror.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jmemmgr.c ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jmemnobs.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jquant1.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jquant2.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jutils.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jcarith.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdarith.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/simd/jsimd.c ------- 43
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jccoefct.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jcdiffct.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jchuff.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdcoefct.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdcolor.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdcol565.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdcolext.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jddiffct.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdhuff.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdlhuff.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdlossls.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdmainct.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jfdctflt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jfdctfst.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jfdctint.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jidctflt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jidctfst.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jidctint.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jidctred.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/transform.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress_yuv.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/cjpeg.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/fuzz/cjpeg.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/cdjpeg.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/rdswitch.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdatadst.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/fuzz/transform.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress12.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/fuzz/decompress.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/cjpeg.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/cjpeg.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/cdjpeg.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/rdswitch.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdatadst.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/transform.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/fuzz/compress12.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/decompress.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/fuzz/compress.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/cjpeg.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/cdjpeg.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/rdswitch.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcicc.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdatadst.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:22.992 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:22.992 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:22.993 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:22.993 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.dev/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:22.994 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:22.994 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:22.994 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:22.995 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.dev/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:22.995 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:22.996 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.dev/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:23.138 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:23.872 INFO cli - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:23.872 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.dev_fuzz_transform.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.dev_fuzz_decompress_yuv.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.dev_fuzz_decompress.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.dev_fuzz_compress_yuv.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.dev_fuzz_compress_lossless.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.dev_fuzz_compress16_lossless.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.dev_fuzz_compress12_lossless.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.dev_fuzz_compress12.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.dev_fuzz_compress.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.dev_fuzz_cjpeg.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-transform.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-transform.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-decompress_yuv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-decompress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-decompress.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_yuv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_lossless.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress16_lossless.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress16_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress12_lossless.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress12_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress12.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress12.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-cjpeg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-cjpeg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_27.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_28.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_29.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2Yhe7NmqY8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2Yhe7NmqY8.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2Yhe7NmqY8.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2Yhe7NmqY8.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2Yhe7NmqY8.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2Yhe7NmqY8.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5pVMfbOu56.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5pVMfbOu56.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5pVMfbOu56.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5pVMfbOu56.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5pVMfbOu56.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5pVMfbOu56.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9Cb7XggcnY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9Cb7XggcnY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9Cb7XggcnY.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9Cb7XggcnY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9Cb7XggcnY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9Cb7XggcnY.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AptKspxltS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AptKspxltS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AptKspxltS.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AptKspxltS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AptKspxltS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AptKspxltS.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EiwGoRoaEO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EiwGoRoaEO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EiwGoRoaEO.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EiwGoRoaEO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EiwGoRoaEO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EiwGoRoaEO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Gkv92NMnSz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Gkv92NMnSz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Gkv92NMnSz.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Gkv92NMnSz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Gkv92NMnSz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Gkv92NMnSz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Iweu0aUpVK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Iweu0aUpVK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Iweu0aUpVK.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Iweu0aUpVK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Iweu0aUpVK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Iweu0aUpVK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NVjhusjh9y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NVjhusjh9y.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NVjhusjh9y.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NVjhusjh9y.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NVjhusjh9y.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NVjhusjh9y.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q1afSnBV3M.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q1afSnBV3M.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q1afSnBV3M.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q1afSnBV3M.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q1afSnBV3M.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q1afSnBV3M.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S5Rohj20qN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S5Rohj20qN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S5Rohj20qN.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S5Rohj20qN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S5Rohj20qN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S5Rohj20qN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VQEnVbtxQu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VQEnVbtxQu.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VQEnVbtxQu.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VQEnVbtxQu.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VQEnVbtxQu.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VQEnVbtxQu.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VglfXDreL5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VglfXDreL5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VglfXDreL5.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VglfXDreL5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VglfXDreL5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VglfXDreL5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WeMDIH0BbT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WeMDIH0BbT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WeMDIH0BbT.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WeMDIH0BbT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WeMDIH0BbT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WeMDIH0BbT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aLiowfROwG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aLiowfROwG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aLiowfROwG.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aLiowfROwG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aLiowfROwG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aLiowfROwG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-abIuJSYbhN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-abIuJSYbhN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-abIuJSYbhN.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-abIuJSYbhN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-abIuJSYbhN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-abIuJSYbhN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f6w5KqLvdd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f6w5KqLvdd.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f6w5KqLvdd.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f6w5KqLvdd.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f6w5KqLvdd.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f6w5KqLvdd.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hSzJad6lwF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hSzJad6lwF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hSzJad6lwF.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hSzJad6lwF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hSzJad6lwF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hSzJad6lwF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-igaYXd37WX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-igaYXd37WX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-igaYXd37WX.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-igaYXd37WX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-igaYXd37WX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-igaYXd37WX.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iubY8AJmAW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iubY8AJmAW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iubY8AJmAW.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iubY8AJmAW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iubY8AJmAW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iubY8AJmAW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-j8LcTNbKmw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-j8LcTNbKmw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-j8LcTNbKmw.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-j8LcTNbKmw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-j8LcTNbKmw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-j8LcTNbKmw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lLIW3rStt0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lLIW3rStt0.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lLIW3rStt0.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lLIW3rStt0.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lLIW3rStt0.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lLIW3rStt0.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lVSAaWtOJo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lVSAaWtOJo.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lVSAaWtOJo.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lVSAaWtOJo.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lVSAaWtOJo.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lVSAaWtOJo.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mGgiWUiaMl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mGgiWUiaMl.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mGgiWUiaMl.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mGgiWUiaMl.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mGgiWUiaMl.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mGgiWUiaMl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oPASkjmPs6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oPASkjmPs6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oPASkjmPs6.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oPASkjmPs6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oPASkjmPs6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oPASkjmPs6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qd8OXSRP6y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qd8OXSRP6y.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qd8OXSRP6y.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qd8OXSRP6y.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qd8OXSRP6y.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qd8OXSRP6y.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u6POULCSeA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u6POULCSeA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u6POULCSeA.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u6POULCSeA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u6POULCSeA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u6POULCSeA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vU3ZlzvdQp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vU3ZlzvdQp.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vU3ZlzvdQp.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vU3ZlzvdQp.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vU3ZlzvdQp.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vU3ZlzvdQp.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vns4XM5bwM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vns4XM5bwM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vns4XM5bwM.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vns4XM5bwM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vns4XM5bwM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vns4XM5bwM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yCs50NQ1vx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yCs50NQ1vx.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yCs50NQ1vx.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yCs50NQ1vx.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yCs50NQ1vx.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yCs50NQ1vx.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yFzKwvayC6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yFzKwvayC6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yFzKwvayC6.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yFzKwvayC6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yFzKwvayC6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yFzKwvayC6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cderror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cdjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cdjpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cmyk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jaricom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jccoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jccolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jccolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcdctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcdiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jchuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jclhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jclossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcomapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcparam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcprepct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jctrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatadst-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatadst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatasrc-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatasrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcoefct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcol565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jddctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jddiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdhuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdinput.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdlhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdlossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmainct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmerge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmerge.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmrg565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmrgext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdpostct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdtrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jerror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jfdctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jfdctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jfdctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jinclude.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jlossls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmemmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmemnobs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmemsys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpeg_nbits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpeg_nbits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpegapicomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpegint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jquant1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jquant2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jsamplecomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jsimddct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jstdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdcolmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdswitch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjexample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/transupp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/transupp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg-jni.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg-mp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJ.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJCompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJDecompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJTransformer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5hl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/align.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jccolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcgray-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcgryext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcphuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdcolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdcolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdmerge-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdmrgext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jfdctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jfdctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctred-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jquanti-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/i386/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/i386/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/jsimd_dspr2_asm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jccolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jccolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcgray-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcgryext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdmerge-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdmrgext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jidctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jidctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jquanti-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd_mmi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/loongson-mmintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/nasm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/nasm/jsimdcfg.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgray-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgryext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmerge-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmrgext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jquanti-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd_altivec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/java/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJ.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJCompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJDecompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJTransformer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/java/turbojpeg-jni.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/jsimdconst.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/jsimddct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/jsimdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/simdcoverage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/align.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jccolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jcgray-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jcgryext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jcphuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jcsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jdcolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jdcolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jdmerge-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jdmrgext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jdsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jfdctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jfdctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jidctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jidctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jidctred-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jquanti-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch32/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch32/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch32/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch32/jsimdcpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch64/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch64/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch64/jsimdcpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips/jsimd_dspr2_asm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jccolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jccolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jcgray-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jcgryext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jcsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jdcolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jdcolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jdmerge-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jdmrgext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jdsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jfdctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jfdctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jidctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jidctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jquanti-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jsimd_mmi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jsimdcpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/loongson-mmintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/nasm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/nasm/jsimdcfg.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jccolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jccolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jcgray-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jcgryext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jcsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jdcolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jdcolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jdmerge-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jdmrgext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jdsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jfdctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jfdctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jidctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jidctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jquanti-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jsimd_altivec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jsimdcpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/cderror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/cdjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/cdjpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/cmyk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jaricom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jccoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jccolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jccolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcdctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcdiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jchuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jclhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jclossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcomapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcparam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcprepct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jctrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdatadst-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdatadst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdatasrc-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdatasrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdcoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdcoefct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdcol565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdcolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdcolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jddctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jddiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdhuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdinput.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdlhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdlossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdmainct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdmerge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdmerge.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdmrg565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdmrgext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdpostct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdtrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jerror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jfdctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jfdctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jfdctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jidctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jidctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jidctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jidctred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jinclude.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jlossls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jmemmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jmemnobs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jmemsys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jpeg_nbits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jpeg_nbits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jpegapicomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jpegint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jquant1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jquant2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jsamplecomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jstdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/rdbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/rdcolmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/rdgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/rdppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/rdswitch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/rdtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/tjcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/tjdecomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/tjtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/tjutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/tjutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/transupp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/transupp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/turbojpeg-mp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/turbojpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/md5/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/md5/md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/md5/md5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/md5/md5hl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/md5/md5sum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcapistd-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcapistd-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcapistd-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jccoefct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jccoefct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jccolor-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jccolor-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jccolor-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcdctmgr-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcdctmgr-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcdiffct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcdiffct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcdiffct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jclossls-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jclossls-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jclossls-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcmainct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcmainct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcmainct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcprepct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcprepct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcprepct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcsample-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcsample-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcsample-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdapistd-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdapistd-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdapistd-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdcoefct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdcoefct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdcolor-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdcolor-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdcolor-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jddctmgr-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jddctmgr-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jddiffct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jddiffct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jddiffct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdlossls-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdlossls-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdlossls-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdmainct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdmainct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdmainct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdmerge-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdmerge-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdpostct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdpostct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdpostct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdsample-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdsample-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdsample-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jfdctfst-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jfdctfst-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jfdctint-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jfdctint-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctflt-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctflt-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctfst-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctfst-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctint-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctint-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctred-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctred-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jquant1-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jquant1-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jquant2-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jquant2-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jutils-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jutils-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jutils-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/rdcolmap-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/rdcolmap-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/rdppm-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/rdppm-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/rdppm-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/template.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/wrgif-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/wrgif-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/wrppm-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/wrppm-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/wrppm-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJ.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJCompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJDecompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJTransformer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/turbojpeg-jni.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/align.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jccolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcgray-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcgryext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcphuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdcolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdcolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdmerge-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdmrgext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jfdctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jfdctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jidctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jidctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jidctred-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jquanti-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/i386/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/i386/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips/jsimd_dspr2_asm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jccolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jccolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcgray-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcgryext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdcolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdcolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdmerge-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdmrgext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jfdctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jfdctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jidctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jidctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jquanti-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jsimd_mmi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/loongson-mmintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/nasm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/nasm/jsimdcfg.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jccolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jccolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcgray-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcgryext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdcolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdcolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdmerge-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdmrgext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jfdctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jfdctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jidctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jidctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jquanti-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jsimd_altivec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/x86_64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cderror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cdjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cdjpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cmyk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jaricom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jccoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jccolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jccolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcdctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcdiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jchuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jclhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jclossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcomapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcparam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcprepct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jctrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatadst-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatadst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatasrc-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatasrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcoefct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcol565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jddctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jddiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdhuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdinput.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdlhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdlossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmainct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmerge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmerge.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmrg565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmrgext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdpostct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdtrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jerror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jfdctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jfdctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jfdctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jinclude.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jlossls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmemmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmemnobs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmemsys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpeg_nbits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpeg_nbits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpegapicomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpegint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jquant1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jquant2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jsamplecomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jsimddct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jstdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdcolmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdswitch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjdecomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/transupp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/transupp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/turbojpeg-mp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/turbojpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5hl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5sum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcapistd-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcapistd-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcapistd-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccoefct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccoefct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccolor-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccolor-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccolor-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdiffct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdiffct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdiffct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jclossls-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jclossls-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jclossls-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcmainct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcmainct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcmainct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcprepct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcprepct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcprepct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcsample-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcsample-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcsample-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdapistd-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdapistd-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdapistd-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcoefct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcoefct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcolor-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcolor-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcolor-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddctmgr-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddctmgr-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddiffct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddiffct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddiffct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdlossls-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdlossls-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdlossls-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmainct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmainct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmainct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmerge-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmerge-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdpostct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdpostct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdpostct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdsample-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdsample-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdsample-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctfst-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctfst-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctint-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctint-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctflt-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctflt-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctfst-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctfst-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctint-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctint-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctred-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctred-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant1-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant1-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant2-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant2-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jutils-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jutils-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jutils-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdcolmap-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdcolmap-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdppm-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdppm-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdppm-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/template.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrgif-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrgif-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrppm-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrppm-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrppm-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cjpeg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cjpeg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12_lossless.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress16_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress16_lossless.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_lossless.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_yuv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_yuv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-transform.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-transform.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cderror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cdjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cdjpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cmyk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jaricom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jccoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jccolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jccolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcdctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcdiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jchuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jclhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jclossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcomapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jconfig.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jconfigint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcparam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcprepct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jctrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatadst-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatadst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatasrc-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatasrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcoefct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcol565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jddctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jddiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdhuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdinput.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdlhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdlossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmainct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmerge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmerge.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmrg565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmrgext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdpostct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdtrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jerror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jfdctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jfdctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jfdctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jinclude.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jlossls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmemmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmemnobs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmemsys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpeg_nbits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpeg_nbits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpegapicomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpegint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jquant1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jquant2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jsamplecomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jsimddct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jstdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jversion.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdcolmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdswitch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjexample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/transupp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/transupp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg-jni.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg-mp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/3.29.2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/3.29.2/CompilerIdC/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/3.29.2/CompilerIdCXX/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJ.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJCompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJDecompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJTransformer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5hl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/align.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jccolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcgray-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcgryext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcphuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdcolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdcolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdmerge-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdmrgext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jfdctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jfdctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctred-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jquanti-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/i386/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/i386/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips/jsimd_dspr2_asm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jccolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jccolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcgray-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcgryext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdmerge-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdmrgext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jidctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jidctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jquanti-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd_mmi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/loongson-mmintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/nasm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/nasm/jsimdcfg.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgray-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgryext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmerge-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmrgext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jquanti-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd_altivec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/jconfig.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/jconfigint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/jversion.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/CMakeFiles/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/CMakeFiles/3.29.2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/CMakeFiles/3.29.2/CompilerIdC/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/CMakeFiles/3.29.2/CompilerIdCXX/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/java/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJ.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJCompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJDecompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJTransformer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/java/turbojpeg-jni.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/jsimdconst.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/jsimddct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/jsimdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/simdcoverage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/align.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jccolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jcgray-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jcgryext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jcphuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jcsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jdcolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jdcolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jdmerge-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jdmrgext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jdsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jfdctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jfdctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jidctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jidctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jidctred-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jquanti-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/aarch32/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/aarch32/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/aarch32/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/aarch32/jsimdcpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/aarch64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/aarch64/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/aarch64/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/aarch64/jsimdcpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips/jsimd_dspr2_asm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jccolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jccolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jcgray-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jcgryext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jcsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jdcolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jdcolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jdmerge-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jdmrgext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jdsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jfdctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jfdctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jidctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jidctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jquanti-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jsimd_mmi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jsimdcpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/loongson-mmintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/nasm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/nasm/jsimdcfg.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jccolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jccolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jcgray-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jcgryext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jcsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jdcolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jdcolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jdmerge-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jdmrgext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jdsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jfdctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jfdctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jidctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jidctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jquanti-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jsimd_altivec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jsimdcpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/cderror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/cdjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/cdjpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/cmyk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jaricom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jccoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jccolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jccolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcdctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcdiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jchuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jclhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jclossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcomapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcparam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcprepct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jctrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdatadst-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdatadst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdatasrc-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdatasrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdcoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdcoefct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdcol565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdcolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdcolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jddctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jddiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdhuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdinput.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdlhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdlossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdmainct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdmerge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdmerge.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdmrg565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdmrgext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdpostct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdtrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jerror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jfdctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jfdctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jfdctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jidctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jidctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jidctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jidctred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jinclude.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jlossls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jmemmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jmemnobs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jmemsys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jpeg_nbits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jpeg_nbits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jpegapicomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jpegint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jquant1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jquant2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jsamplecomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jstdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/rdbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/rdcolmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/rdgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/rdppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/rdswitch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/rdtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/tjcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/tjdecomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/tjtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/tjutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/tjutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/transupp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/transupp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/turbojpeg-mp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/turbojpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/md5/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/md5/md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/md5/md5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/md5/md5hl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/md5/md5sum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcapistd-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcapistd-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcapistd-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jccoefct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jccoefct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jccolor-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jccolor-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jccolor-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcdctmgr-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcdctmgr-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcdiffct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcdiffct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcdiffct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jclossls-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jclossls-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jclossls-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcmainct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcmainct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcmainct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcprepct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcprepct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcprepct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcsample-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcsample-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcsample-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdapistd-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdapistd-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdapistd-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdcoefct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdcoefct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdcolor-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdcolor-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdcolor-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jddctmgr-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jddctmgr-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jddiffct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jddiffct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jddiffct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdlossls-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdlossls-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdlossls-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdmainct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdmainct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdmainct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdmerge-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdmerge-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdpostct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdpostct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdpostct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdsample-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdsample-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdsample-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jfdctfst-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jfdctfst-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jfdctint-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jfdctint-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jidctflt-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jidctflt-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jidctfst-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jidctfst-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jidctint-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jidctint-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jidctred-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jidctred-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jquant1-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jquant1-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jquant2-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jquant2-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jutils-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jutils-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jutils-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/rdcolmap-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/rdcolmap-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/rdppm-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/rdppm-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/rdppm-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/template.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/wrgif-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/wrgif-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/wrppm-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/wrppm-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/wrppm-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/jconfig.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/jconfigint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/jversion.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/CMakeFiles/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/CMakeFiles/3.29.2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/CMakeFiles/3.29.2/CompilerIdC/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/CMakeFiles/3.29.2/CompilerIdCXX/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJ.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJCompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJDecompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJTransformer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/turbojpeg-jni.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/align.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jccolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcgray-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcgryext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcphuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdcolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdcolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdmerge-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdmrgext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jfdctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jfdctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jidctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jidctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jidctred-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jquanti-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/i386/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/i386/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips/jsimd_dspr2_asm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jccolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jccolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcgray-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcgryext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdcolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdcolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdmerge-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdmrgext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jfdctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jfdctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jidctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jidctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jquanti-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jsimd_mmi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/loongson-mmintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/nasm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/nasm/jsimdcfg.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jccolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jccolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcgray-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcgryext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdcolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdcolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdmerge-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdmrgext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jfdctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jfdctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jidctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jidctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jquanti-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jsimd_altivec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/x86_64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cderror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cdjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cdjpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cmyk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jaricom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jccoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jccolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jccolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcdctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcdiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jchuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jclhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jclossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcomapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcparam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcprepct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jctrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatadst-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatadst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatasrc-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatasrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcoefct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcol565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jddctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jddiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdhuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdinput.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdlhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdlossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmainct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmerge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmerge.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmrg565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmrgext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdpostct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdtrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jerror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jfdctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jfdctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jfdctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jinclude.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jlossls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmemmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmemnobs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmemsys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpeg_nbits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpeg_nbits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpegapicomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpegint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jquant1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jquant2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jsamplecomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jsimddct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jstdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdcolmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdswitch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjdecomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/transupp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/transupp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/turbojpeg-mp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/turbojpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5hl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5sum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcapistd-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcapistd-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcapistd-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccoefct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccoefct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccolor-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccolor-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccolor-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdiffct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdiffct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdiffct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jclossls-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jclossls-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jclossls-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcmainct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcmainct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcmainct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcprepct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcprepct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcprepct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcsample-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcsample-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcsample-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdapistd-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdapistd-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdapistd-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcoefct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcoefct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcolor-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcolor-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcolor-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddctmgr-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddctmgr-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddiffct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddiffct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddiffct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdlossls-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdlossls-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdlossls-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmainct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmainct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmainct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmerge-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmerge-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdpostct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdpostct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdpostct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdsample-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdsample-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdsample-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jfdctfst-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jfdctfst-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jfdctint-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jfdctint-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctflt-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctflt-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctfst-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctfst-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctint-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctint-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctred-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctred-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jquant1-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jquant1-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jquant2-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jquant2-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jutils-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jutils-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jutils-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdcolmap-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdcolmap-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdppm-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdppm-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdppm-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/template.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrgif-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrgif-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrppm-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrppm-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrppm-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/setjmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 1,289,998,866 bytes received 39,639 bytes 172,005,134.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,289,546,655 speedup is 1.00
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oPASkjmPs6.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [0/2.0k files][ 0.0 B/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gkv92NMnSz.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/2.0k files][ 0.0 B/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0/2.0k files][ 65.8 KiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-abIuJSYbhN.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [0/2.0k files][ 65.8 KiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/2.0k files][489.0 KiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lVSAaWtOJo.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/2.0k files][740.4 KiB/ 1.2 GiB] 0% Done
/ [1/2.0k files][740.4 KiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AptKspxltS.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_yuv_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [1/2.0k files][740.4 KiB/ 1.2 GiB] 0% Done
/ [1/2.0k files][740.4 KiB/ 1.2 GiB] 0% Done
/ [2/2.0k files][740.4 KiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: / [2/2.0k files][740.4 KiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjpeg_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: / [2/2.0k files][740.4 KiB/ 1.2 GiB] 0% Done
/ [3/2.0k files][740.4 KiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lLIW3rStt0.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [3/2.0k files][740.4 KiB/ 1.2 GiB] 0% Done
/ [4/2.0k files][740.4 KiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [4/2.0k files][740.4 KiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AptKspxltS.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [4/2.0k files][740.4 KiB/ 1.2 GiB] 0% Done
/ [5/2.0k files][751.4 KiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/2.0k files][751.4 KiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NVjhusjh9y.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [5/2.0k files][751.4 KiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/2.0k files][ 1.8 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VQEnVbtxQu.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/2.0k files][ 1.8 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/2.0k files][ 3.6 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S5Rohj20qN.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/2.0k files][ 4.3 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f6w5KqLvdd.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/2.0k files][ 6.9 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9Cb7XggcnY.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [5/2.0k files][ 6.9 MiB/ 1.2 GiB] 0% Done
/ [6/2.0k files][ 6.9 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vns4XM5bwM.data [Content-Type=application/octet-stream]...
Step #8: / [6/2.0k files][ 6.9 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yFzKwvayC6.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [6/2.0k files][ 6.9 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iubY8AJmAW.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [6/2.0k files][ 6.9 MiB/ 1.2 GiB] 0% Done
/ [7/2.0k files][ 6.9 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]...
Step #8: / [7/2.0k files][ 7.7 MiB/ 1.2 GiB] 0% Done
/ [8/2.0k files][ 7.7 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [8/2.0k files][ 7.7 MiB/ 1.2 GiB] 0% Done
/ [9/2.0k files][ 7.7 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/2.0k files][ 7.7 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NVjhusjh9y.data [Content-Type=application/octet-stream]...
Step #8: / [9/2.0k files][ 7.7 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yCs50NQ1vx.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [9/2.0k files][ 7.7 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]...
Step #8: / [9/2.0k files][ 7.7 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]...
Step #8: / [9/2.0k files][ 7.7 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vU3ZlzvdQp.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [9/2.0k files][ 7.7 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/2.0k files][ 7.7 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Iweu0aUpVK.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [9/2.0k files][ 7.7 MiB/ 1.2 GiB] 0% Done
/ [10/2.0k files][ 7.7 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress16_lossless_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [10/2.0k files][ 7.7 MiB/ 1.2 GiB] 0% Done
/ [11/2.0k files][ 8.0 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qd8OXSRP6y.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [12/2.0k files][ 8.0 MiB/ 1.2 GiB] 0% Done
/ [12/2.0k files][ 8.0 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [12/2.0k files][ 8.0 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]...
Step #8: / [12/2.0k files][ 8.0 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [12/2.0k files][ 8.0 MiB/ 1.2 GiB] 0% Done
/ [13/2.0k files][ 8.0 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [13/2.0k files][ 8.0 MiB/ 1.2 GiB] 0% Done
/ [14/2.0k files][ 8.0 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libjpeg_turbo_fuzzer_dev.covreport [Content-Type=application/octet-stream]...
Step #8: / [14/2.0k files][ 8.0 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [14/2.0k files][ 8.3 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5pVMfbOu56.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [14/2.0k files][ 8.7 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yFzKwvayC6.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [14/2.0k files][ 9.0 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gkv92NMnSz.data [Content-Type=application/octet-stream]...
Step #8: / [14/2.0k files][ 9.6 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-abIuJSYbhN.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [14/2.0k files][ 9.6 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_yuv_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [14/2.0k files][ 9.6 MiB/ 1.2 GiB] 0% Done
/ [15/2.0k files][ 16.0 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: / [15/2.0k files][ 16.3 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [15/2.0k files][ 16.5 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/transform_fuzzer_dev.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vU3ZlzvdQp.data [Content-Type=application/octet-stream]...
Step #8: / [15/2.0k files][ 16.8 MiB/ 1.2 GiB] 1% Done
/ [15/2.0k files][ 16.8 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [15/2.0k files][ 17.0 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/transform_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vU3ZlzvdQp.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [15/2.0k files][ 17.6 MiB/ 1.2 GiB] 1% Done
/ [15/2.0k files][ 17.6 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_fuzzer_dev.covreport [Content-Type=application/octet-stream]...
Step #8: / [15/2.0k files][ 17.6 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libjpeg_turbo_fuzzer_dev_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-j8LcTNbKmw.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [15/2.0k files][ 17.6 MiB/ 1.2 GiB] 1% Done
-
- [15/2.0k files][ 17.8 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjpeg_fuzzer_dev.covreport [Content-Type=application/octet-stream]...
Step #8: - [16/2.0k files][ 17.8 MiB/ 1.2 GiB] 1% Done
- [17/2.0k files][ 17.8 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aLiowfROwG.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [18/2.0k files][ 17.8 MiB/ 1.2 GiB] 1% Done
- [18/2.0k files][ 17.8 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Iweu0aUpVK.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [18/2.0k files][ 18.1 MiB/ 1.2 GiB] 1% Done
- [19/2.0k files][ 18.1 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [19/2.0k files][ 18.1 MiB/ 1.2 GiB] 1% Done
- [19/2.0k files][ 18.1 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-j8LcTNbKmw.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [19/2.0k files][ 18.3 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [19/2.0k files][ 18.6 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [20/2.0k files][ 18.6 MiB/ 1.2 GiB] 1% Done
- [20/2.0k files][ 18.8 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S5Rohj20qN.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [20/2.0k files][ 19.1 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/transform_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: - [20/2.0k files][ 20.1 MiB/ 1.2 GiB] 1% Done
- [21/2.0k files][ 20.1 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q1afSnBV3M.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [21/2.0k files][ 20.4 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: - [21/2.0k files][ 20.9 MiB/ 1.2 GiB] 1% Done
- [22/2.0k files][ 21.4 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_yuv_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: - [22/2.0k files][ 21.4 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress16_lossless_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [22/2.0k files][ 21.9 MiB/ 1.2 GiB] 1% Done
- [23/2.0k files][ 22.4 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9Cb7XggcnY.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [23/2.0k files][ 23.7 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WeMDIH0BbT.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/2.0k files][ 24.5 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gkv92NMnSz.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [23/2.0k files][ 24.5 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_lossless_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: - [23/2.0k files][ 25.3 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oPASkjmPs6.data [Content-Type=application/octet-stream]...
Step #8: - [23/2.0k files][ 25.8 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VQEnVbtxQu.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [23/2.0k files][ 26.6 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/2.0k files][ 27.4 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]...
Step #8: - [23/2.0k files][ 28.2 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/2.0k files][ 28.7 MiB/ 1.2 GiB] 2% Done
- [23/2.0k files][ 29.2 MiB/ 1.2 GiB] 2% Done
- [24/2.0k files][ 30.8 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-j8LcTNbKmw.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [24/2.0k files][ 31.6 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/2.0k files][ 31.9 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]...
Step #8: - [24/2.0k files][ 31.9 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VQEnVbtxQu.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [24/2.0k files][ 32.1 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WeMDIH0BbT.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [24/2.0k files][ 32.2 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_lossless_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: - [24/2.0k files][ 32.7 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NVjhusjh9y.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/2.0k files][ 33.0 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/2.0k files][ 33.8 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/2.0k files][ 34.0 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_fuzzer_dev_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/2.0k files][ 34.0 MiB/ 1.2 GiB] 2% Done
- [24/2.0k files][ 34.0 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2Yhe7NmqY8.data [Content-Type=application/octet-stream]...
Step #8: - [24/2.0k files][ 34.3 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u6POULCSeA.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [24/2.0k files][ 34.3 MiB/ 1.2 GiB] 2% Done
- [24/2.0k files][ 34.3 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-abIuJSYbhN.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [24/2.0k files][ 35.3 MiB/ 1.2 GiB] 2% Done
- [24/2.0k files][ 35.6 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-j8LcTNbKmw.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/2.0k files][ 35.8 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NVjhusjh9y.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [24/2.0k files][ 35.8 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/transform_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: - [24/2.0k files][ 36.4 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: - [24/2.0k files][ 37.0 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q1afSnBV3M.data [Content-Type=application/octet-stream]...
Step #8: - [24/2.0k files][ 37.0 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WeMDIH0BbT.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [24/2.0k files][ 37.0 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lVSAaWtOJo.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [24/2.0k files][ 37.0 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yFzKwvayC6.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [24/2.0k files][ 37.0 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]...
Step #8: - [24/2.0k files][ 37.0 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress16_lossless_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: - [24/2.0k files][ 37.0 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Iweu0aUpVK.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [24/2.0k files][ 37.0 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vns4XM5bwM.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [24/2.0k files][ 37.0 MiB/ 1.2 GiB] 3% Done
- [24/2.0k files][ 37.6 MiB/ 1.2 GiB] 3% Done
- [25/2.0k files][ 37.6 MiB/ 1.2 GiB] 3% Done
- [26/2.0k files][ 39.0 MiB/ 1.2 GiB] 3% Done
- [27/2.0k files][ 39.3 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5pVMfbOu56.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/2.0k files][ 39.8 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-abIuJSYbhN.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qd8OXSRP6y.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/2.0k files][ 41.1 MiB/ 1.2 GiB] 3% Done
- [27/2.0k files][ 41.4 MiB/ 1.2 GiB] 3% Done
- [27/2.0k files][ 41.4 MiB/ 1.2 GiB] 3% Done
- [28/2.0k files][ 41.4 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]...
Step #8: - [28/2.0k files][ 42.2 MiB/ 1.2 GiB] 3% Done
- [29/2.0k files][ 43.8 MiB/ 1.2 GiB] 3% Done
- [30/2.0k files][ 43.8 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WeMDIH0BbT.data [Content-Type=application/octet-stream]...
Step #8: - [30/2.0k files][ 44.3 MiB/ 1.2 GiB] 3% Done
- [31/2.0k files][ 44.6 MiB/ 1.2 GiB] 3% Done
- [32/2.0k files][ 44.8 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]...
Step #8: - [32/2.0k files][ 46.6 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qd8OXSRP6y.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [32/2.0k files][ 47.3 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EiwGoRoaEO.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [32/2.0k files][ 47.6 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [32/2.0k files][ 48.1 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vU3ZlzvdQp.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [32/2.0k files][ 48.6 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-igaYXd37WX.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lVSAaWtOJo.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [32/2.0k files][ 49.7 MiB/ 1.2 GiB] 4% Done
- [33/2.0k files][ 49.7 MiB/ 1.2 GiB] 4% Done
- [33/2.0k files][ 49.7 MiB/ 1.2 GiB] 4% Done
- [33/2.0k files][ 50.0 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [33/2.0k files][ 50.5 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yCs50NQ1vx.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [33/2.0k files][ 51.1 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iubY8AJmAW.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: - [33/2.0k files][ 51.3 MiB/ 1.2 GiB] 4% Done
- [33/2.0k files][ 51.3 MiB/ 1.2 GiB] 4% Done
- [34/2.0k files][ 51.6 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [34/2.0k files][ 51.8 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: - [34/2.0k files][ 51.8 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NVjhusjh9y.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VglfXDreL5.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [34/2.0k files][ 52.4 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_yuv_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [34/2.0k files][ 52.7 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5pVMfbOu56.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [34/2.0k files][ 53.0 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: - [34/2.0k files][ 53.2 MiB/ 1.2 GiB] 4% Done
- [34/2.0k files][ 53.5 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VglfXDreL5.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [35/2.0k files][ 54.2 MiB/ 1.2 GiB] 4% Done
- [35/2.0k files][ 54.2 MiB/ 1.2 GiB] 4% Done
- [36/2.0k files][ 54.2 MiB/ 1.2 GiB] 4% Done
- [37/2.0k files][ 54.5 MiB/ 1.2 GiB] 4% Done
- [38/2.0k files][ 54.6 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AptKspxltS.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [38/2.0k files][ 55.1 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9Cb7XggcnY.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u6POULCSeA.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hSzJad6lwF.data [Content-Type=application/octet-stream]...
Step #8: - [38/2.0k files][ 56.1 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjpeg_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: - [38/2.0k files][ 56.2 MiB/ 1.2 GiB] 4% Done
- [38/2.0k files][ 56.2 MiB/ 1.2 GiB] 4% Done
- [38/2.0k files][ 56.2 MiB/ 1.2 GiB] 4% Done
- [38/2.0k files][ 56.2 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [38/2.0k files][ 56.4 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VQEnVbtxQu.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [38/2.0k files][ 56.7 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/transform_fuzzer_dev_colormap.png [Content-Type=image/png]...
Step #8: - [38/2.0k files][ 56.7 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_lossless_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [38/2.0k files][ 56.7 MiB/ 1.2 GiB] 4% Done
- [39/2.0k files][ 56.7 MiB/ 1.2 GiB] 4% Done
- [39/2.0k files][ 56.7 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2Yhe7NmqY8.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [39/2.0k files][ 57.0 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libjpeg_turbo_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [40/2.0k files][ 57.0 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yCs50NQ1vx.data [Content-Type=application/octet-stream]...
Step #8: - [40/2.0k files][ 57.2 MiB/ 1.2 GiB] 4% Done
- [41/2.0k files][ 57.5 MiB/ 1.2 GiB] 4% Done
- [41/2.0k files][ 57.5 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-igaYXd37WX.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [42/2.0k files][ 57.5 MiB/ 1.2 GiB] 4% Done
- [42/2.0k files][ 57.8 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: - [42/2.0k files][ 57.8 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/2.0k files][ 58.0 MiB/ 1.2 GiB] 4% Done
- [43/2.0k files][ 58.3 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-igaYXd37WX.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [43/2.0k files][ 58.5 MiB/ 1.2 GiB] 4% Done
- [43/2.0k files][ 58.5 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EiwGoRoaEO.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [43/2.0k files][ 59.1 MiB/ 1.2 GiB] 4% Done
- [43/2.0k files][ 59.3 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oPASkjmPs6.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [43/2.0k files][ 59.6 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aLiowfROwG.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [44/2.0k files][ 59.8 MiB/ 1.2 GiB] 4% Done
- [44/2.0k files][ 60.1 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S5Rohj20qN.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [44/2.0k files][ 60.9 MiB/ 1.2 GiB] 4% Done
- [45/2.0k files][ 61.1 MiB/ 1.2 GiB] 4% Done
- [45/2.0k files][ 61.1 MiB/ 1.2 GiB] 4% Done
- [45/2.0k files][ 61.1 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9Cb7XggcnY.data [Content-Type=application/octet-stream]...
Step #8: - [46/2.0k files][ 61.1 MiB/ 1.2 GiB] 4% Done
- [46/2.0k files][ 61.1 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjpeg_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [47/2.0k files][ 61.1 MiB/ 1.2 GiB] 4% Done
- [47/2.0k files][ 61.1 MiB/ 1.2 GiB] 4% Done
- [47/2.0k files][ 61.1 MiB/ 1.2 GiB] 4% Done
- [48/2.0k files][ 61.1 MiB/ 1.2 GiB] 4% Done
- [48/2.0k files][ 61.1 MiB/ 1.2 GiB] 4% Done
- [49/2.0k files][ 61.9 MiB/ 1.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lLIW3rStt0.data [Content-Type=application/octet-stream]...
Step #8: - [49/2.0k files][ 63.0 MiB/ 1.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yCs50NQ1vx.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [49/2.0k files][ 63.0 MiB/ 1.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]...
Step #8: - [49/2.0k files][ 63.0 MiB/ 1.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lVSAaWtOJo.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [49/2.0k files][ 63.0 MiB/ 1.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lLIW3rStt0.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [49/2.0k files][ 63.0 MiB/ 1.2 GiB] 5% Done
- [50/2.0k files][ 63.0 MiB/ 1.2 GiB] 5% Done
- [51/2.0k files][ 63.0 MiB/ 1.2 GiB] 5% Done
- [52/2.0k files][ 63.0 MiB/ 1.2 GiB] 5% Done
- [53/2.0k files][ 63.0 MiB/ 1.2 GiB] 5% Done
- [54/2.0k files][ 63.0 MiB/ 1.2 GiB] 5% Done
- [55/2.0k files][ 63.0 MiB/ 1.2 GiB] 5% Done
- [56/2.0k files][ 64.1 MiB/ 1.2 GiB] 5% Done
- [57/2.0k files][ 64.5 MiB/ 1.2 GiB] 5% Done
- [58/2.0k files][ 64.6 MiB/ 1.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_dev_colormap.png [Content-Type=image/png]...
Step #8: - [58/2.0k files][ 65.1 MiB/ 1.2 GiB] 5% Done
- [59/2.0k files][ 65.2 MiB/ 1.2 GiB] 5% Done
- [60/2.0k files][ 65.2 MiB/ 1.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [60/2.0k files][ 65.2 MiB/ 1.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9Cb7XggcnY.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [60/2.0k files][ 65.2 MiB/ 1.2 GiB] 5% Done
- [60/2.0k files][ 65.2 MiB/ 1.2 GiB] 5% Done
- [61/2.0k files][ 65.2 MiB/ 1.2 GiB] 5% Done
- [62/2.0k files][ 65.2 MiB/ 1.2 GiB] 5% Done
- [63/2.0k files][ 65.2 MiB/ 1.2 GiB] 5% Done
- [64/2.0k files][ 65.6 MiB/ 1.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vns4XM5bwM.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [64/2.0k files][ 65.6 MiB/ 1.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2Yhe7NmqY8.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [64/2.0k files][ 65.6 MiB/ 1.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yFzKwvayC6.data [Content-Type=application/octet-stream]...
Step #8: - [65/2.0k files][ 65.6 MiB/ 1.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aLiowfROwG.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [65/2.0k files][ 65.6 MiB/ 1.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NVjhusjh9y.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [65/2.0k files][ 65.6 MiB/ 1.2 GiB] 5% Done
- [65/2.0k files][ 65.6 MiB/ 1.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: - [65/2.0k files][ 65.6 MiB/ 1.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u6POULCSeA.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VglfXDreL5.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: - [65/2.0k files][ 65.6 MiB/ 1.2 GiB] 5% Done
- [65/2.0k files][ 65.6 MiB/ 1.2 GiB] 5% Done
- [65/2.0k files][ 65.6 MiB/ 1.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_lossless_fuzzer_dev_colormap.png [Content-Type=image/png]...
Step #8: - [66/2.0k files][ 65.6 MiB/ 1.2 GiB] 5% Done
- [67/2.0k files][ 65.8 MiB/ 1.2 GiB] 5% Done
- [68/2.0k files][ 65.8 MiB/ 1.2 GiB] 5% Done
- [69/2.0k files][ 66.2 MiB/ 1.2 GiB] 5% Done
- [69/2.0k files][ 66.8 MiB/ 1.2 GiB] 5% Done
- [70/2.0k files][ 67.0 MiB/ 1.2 GiB] 5% Done
- [71/2.0k files][ 67.8 MiB/ 1.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \
\ [72/2.0k files][ 70.1 MiB/ 1.2 GiB] 5% Done
\ [72/2.0k files][ 70.4 MiB/ 1.2 GiB] 5% Done
\ [73/2.0k files][ 71.2 MiB/ 1.2 GiB] 5% Done
\ [74/2.0k files][ 76.6 MiB/ 1.2 GiB] 6% Done
\ [75/2.0k files][ 79.5 MiB/ 1.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AptKspxltS.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [75/2.0k files][ 85.4 MiB/ 1.2 GiB] 6% Done
\ [76/2.0k files][ 85.7 MiB/ 1.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Iweu0aUpVK.data [Content-Type=application/octet-stream]...
Step #8: \ [76/2.0k files][ 86.2 MiB/ 1.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EiwGoRoaEO.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: \ [76/2.0k files][ 95.2 MiB/ 1.2 GiB] 7% Done
\ [77/2.0k files][ 96.0 MiB/ 1.2 GiB] 7% Done
\ [77/2.0k files][ 97.3 MiB/ 1.2 GiB] 7% Done
\ [78/2.0k files][ 97.6 MiB/ 1.2 GiB] 7% Done
\ [79/2.0k files][ 97.8 MiB/ 1.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VglfXDreL5.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_lossless_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lVSAaWtOJo.data [Content-Type=application/octet-stream]...
Step #8: \ [80/2.0k files][103.5 MiB/ 1.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2Yhe7NmqY8.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [81/2.0k files][104.1 MiB/ 1.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VglfXDreL5.data [Content-Type=application/octet-stream]...
Step #8: \ [82/2.0k files][104.1 MiB/ 1.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S5Rohj20qN.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [83/2.0k files][104.4 MiB/ 1.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WeMDIH0BbT.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [83/2.0k files][111.8 MiB/ 1.2 GiB] 9% Done
\ [83/2.0k files][112.9 MiB/ 1.2 GiB] 9% Done
\ [83/2.0k files][114.9 MiB/ 1.2 GiB] 9% Done
\ [83/2.0k files][114.9 MiB/ 1.2 GiB] 9% Done
\ [83/2.0k files][116.2 MiB/ 1.2 GiB] 9% Done
\ [84/2.0k files][118.5 MiB/ 1.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Iweu0aUpVK.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [85/2.0k files][119.6 MiB/ 1.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iubY8AJmAW.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress16_lossless_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-abIuJSYbhN.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_yuv_fuzzer_dev_colormap.png [Content-Type=image/png]...
Step #8: \ [85/2.0k files][123.2 MiB/ 1.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_yuv_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: \ [86/2.0k files][124.2 MiB/ 1.2 GiB] 10% Done
\ [87/2.0k files][124.5 MiB/ 1.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [87/2.0k files][124.7 MiB/ 1.2 GiB] 10% Done
\ [88/2.0k files][124.7 MiB/ 1.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [89/2.0k files][124.7 MiB/ 1.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S5Rohj20qN.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [89/2.0k files][126.0 MiB/ 1.2 GiB] 10% Done
\ [90/2.0k files][128.1 MiB/ 1.2 GiB] 10% Done
\ [91/2.0k files][129.4 MiB/ 1.2 GiB] 10% Done
\ [91/2.0k files][131.8 MiB/ 1.2 GiB] 10% Done
\ [92/2.0k files][132.5 MiB/ 1.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AptKspxltS.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [93/2.0k files][135.6 MiB/ 1.2 GiB] 11% Done
\ [94/2.0k files][135.9 MiB/ 1.2 GiB] 11% Done
\ [95/2.0k files][136.2 MiB/ 1.2 GiB] 11% Done
\ [96/2.0k files][136.7 MiB/ 1.2 GiB] 11% Done
\ [97/2.0k files][137.5 MiB/ 1.2 GiB] 11% Done
\ [98/2.0k files][153.7 MiB/ 1.2 GiB] 12% Done
\ [99/2.0k files][153.7 MiB/ 1.2 GiB] 12% Done
\ [100/2.0k files][155.0 MiB/ 1.2 GiB] 12% Done
\ [101/2.0k files][160.1 MiB/ 1.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f6w5KqLvdd.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VQEnVbtxQu.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mGgiWUiaMl.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5pVMfbOu56.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [101/2.0k files][172.0 MiB/ 1.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u6POULCSeA.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [102/2.0k files][173.1 MiB/ 1.2 GiB] 14% Done
\ [103/2.0k files][173.1 MiB/ 1.2 GiB] 14% Done
\ [103/2.0k files][173.1 MiB/ 1.2 GiB] 14% Done
\ [103/2.0k files][173.6 MiB/ 1.2 GiB] 14% Done
\ [103/2.0k files][174.4 MiB/ 1.2 GiB] 14% Done
\ [103/2.0k files][175.1 MiB/ 1.2 GiB] 14% Done
\ [103/2.0k files][176.2 MiB/ 1.2 GiB] 14% Done
\ [103/2.0k files][176.9 MiB/ 1.2 GiB] 14% Done
\ [103/2.0k files][179.0 MiB/ 1.2 GiB] 14% Done
\ [104/2.0k files][179.3 MiB/ 1.2 GiB] 14% Done
\ [104/2.0k files][179.3 MiB/ 1.2 GiB] 14% Done
\ [105/2.0k files][180.6 MiB/ 1.2 GiB] 14% Done
\ [106/2.0k files][180.6 MiB/ 1.2 GiB] 14% Done
\ [106/2.0k files][181.3 MiB/ 1.2 GiB] 14% Done
\ [107/2.0k files][182.6 MiB/ 1.2 GiB] 14% Done
\ [108/2.0k files][186.0 MiB/ 1.2 GiB] 15% Done
\ [109/2.0k files][187.0 MiB/ 1.2 GiB] 15% Done
\ [110/2.0k files][187.8 MiB/ 1.2 GiB] 15% Done
\ [111/2.0k files][188.5 MiB/ 1.2 GiB] 15% Done
\ [112/2.0k files][191.9 MiB/ 1.2 GiB] 15% Done
\ [113/2.0k files][195.0 MiB/ 1.2 GiB] 15% Done
\ [114/2.0k files][197.6 MiB/ 1.2 GiB] 16% Done
\ [115/2.0k files][206.3 MiB/ 1.2 GiB] 16% Done
\ [116/2.0k files][208.9 MiB/ 1.2 GiB] 16% Done
\ [117/2.0k files][208.9 MiB/ 1.2 GiB] 16% Done
\ [118/2.0k files][210.4 MiB/ 1.2 GiB] 17% Done
\ [119/2.0k files][213.0 MiB/ 1.2 GiB] 17% Done
\ [120/2.0k files][213.5 MiB/ 1.2 GiB] 17% Done
\ [121/2.0k files][213.5 MiB/ 1.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_lossless_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: \ [121/2.0k files][214.8 MiB/ 1.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iubY8AJmAW.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2Yhe7NmqY8.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_lossless_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [122/2.0k files][233.1 MiB/ 1.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hSzJad6lwF.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [123/2.0k files][234.4 MiB/ 1.2 GiB] 19% Done
\ [124/2.0k files][235.5 MiB/ 1.2 GiB] 19% Done
\ [125/2.0k files][236.5 MiB/ 1.2 GiB] 19% Done
\ [126/2.0k files][236.5 MiB/ 1.2 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]...
Step #8: \ [127/2.0k files][238.8 MiB/ 1.2 GiB] 19% Done
\ [128/2.0k files][241.4 MiB/ 1.2 GiB] 19% Done
\ [129/2.0k files][243.2 MiB/ 1.2 GiB] 19% Done
\ [130/2.0k files][244.1 MiB/ 1.2 GiB] 19% Done
\ [131/2.0k files][244.1 MiB/ 1.2 GiB] 19% Done
\ [132/2.0k files][244.9 MiB/ 1.2 GiB] 19% Done
\ [133/2.0k files][244.9 MiB/ 1.2 GiB] 19% Done
\ [134/2.0k files][246.9 MiB/ 1.2 GiB] 20% Done
\ [135/2.0k files][251.4 MiB/ 1.2 GiB] 20% Done
\ [136/2.0k files][252.2 MiB/ 1.2 GiB] 20% Done
\ [137/2.0k files][252.7 MiB/ 1.2 GiB] 20% Done
\ [138/2.0k files][252.8 MiB/ 1.2 GiB] 20% Done
\ [139/2.0k files][252.8 MiB/ 1.2 GiB] 20% Done
\ [140/2.0k files][252.8 MiB/ 1.2 GiB] 20% Done
\ [141/2.0k files][252.8 MiB/ 1.2 GiB] 20% Done
\ [142/2.0k files][253.0 MiB/ 1.2 GiB] 20% Done
\ [143/2.0k files][254.5 MiB/ 1.2 GiB] 20% Done
\ [143/2.0k files][258.7 MiB/ 1.2 GiB] 21% Done
\ [144/2.0k files][259.7 MiB/ 1.2 GiB] 21% Done
\ [144/2.0k files][261.6 MiB/ 1.2 GiB] 21% Done
\ [144/2.0k files][262.6 MiB/ 1.2 GiB] 21% Done
\ [145/2.0k files][262.6 MiB/ 1.2 GiB] 21% Done
\ [146/2.0k files][263.9 MiB/ 1.2 GiB] 21% Done
\ [146/2.0k files][264.1 MiB/ 1.2 GiB] 21% Done
\ [147/2.0k files][264.1 MiB/ 1.2 GiB] 21% Done
\ [148/2.0k files][264.4 MiB/ 1.2 GiB] 21% Done
\ [149/2.0k files][264.4 MiB/ 1.2 GiB] 21% Done
\ [150/2.0k files][264.4 MiB/ 1.2 GiB] 21% Done
\ [151/2.0k files][264.6 MiB/ 1.2 GiB] 21% Done
\ [151/2.0k files][266.7 MiB/ 1.2 GiB] 21% Done
|
| [152/2.0k files][269.1 MiB/ 1.2 GiB] 21% Done
| [153/2.0k files][269.6 MiB/ 1.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_lossless_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: | [154/2.0k files][272.5 MiB/ 1.2 GiB] 22% Done
| [155/2.0k files][275.5 MiB/ 1.2 GiB] 22% Done
| [156/2.0k files][276.0 MiB/ 1.2 GiB] 22% Done
| [157/2.0k files][276.3 MiB/ 1.2 GiB] 22% Done
| [158/2.0k files][279.2 MiB/ 1.2 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lVSAaWtOJo.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libjpeg_turbo_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lLIW3rStt0.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [159/2.0k files][290.9 MiB/ 1.2 GiB] 23% Done
| [160/2.0k files][290.9 MiB/ 1.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mGgiWUiaMl.data [Content-Type=application/octet-stream]...
Step #8: | [161/2.0k files][291.4 MiB/ 1.2 GiB] 23% Done
| [161/2.0k files][292.7 MiB/ 1.2 GiB] 23% Done
| [161/2.0k files][293.4 MiB/ 1.2 GiB] 23% Done
| [161/2.0k files][293.4 MiB/ 1.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]...
Step #8: | [162/2.0k files][295.9 MiB/ 1.2 GiB] 24% Done
| [163/2.0k files][295.9 MiB/ 1.2 GiB] 24% Done
| [163/2.0k files][296.2 MiB/ 1.2 GiB] 24% Done
| [164/2.0k files][296.7 MiB/ 1.2 GiB] 24% Done
| [165/2.0k files][297.0 MiB/ 1.2 GiB] 24% Done
| [166/2.0k files][297.8 MiB/ 1.2 GiB] 24% Done
| [166/2.0k files][299.1 MiB/ 1.2 GiB] 24% Done
| [167/2.0k files][299.6 MiB/ 1.2 GiB] 24% Done
| [167/2.0k files][301.7 MiB/ 1.2 GiB] 24% Done
| [167/2.0k files][303.2 MiB/ 1.2 GiB] 24% Done
| [168/2.0k files][304.5 MiB/ 1.2 GiB] 24% Done
| [168/2.0k files][304.5 MiB/ 1.2 GiB] 24% Done
| [168/2.0k files][305.3 MiB/ 1.2 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_lossless_fuzzer_dev.covreport [Content-Type=application/octet-stream]...
Step #8: | [169/2.0k files][307.5 MiB/ 1.2 GiB] 25% Done
| [169/2.0k files][308.2 MiB/ 1.2 GiB] 25% Done
| [170/2.0k files][316.3 MiB/ 1.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q1afSnBV3M.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [171/2.0k files][321.5 MiB/ 1.2 GiB] 26% Done
| [172/2.0k files][322.0 MiB/ 1.2 GiB] 26% Done
| [173/2.0k files][322.0 MiB/ 1.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_yuv_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q1afSnBV3M.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vns4XM5bwM.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hSzJad6lwF.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [174/2.0k files][330.3 MiB/ 1.2 GiB] 26% Done
| [175/2.0k files][331.0 MiB/ 1.2 GiB] 26% Done
| [176/2.0k files][331.3 MiB/ 1.2 GiB] 26% Done
| [177/2.0k files][331.5 MiB/ 1.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress16_lossless_fuzzer_dev_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q1afSnBV3M.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [178/2.0k files][336.9 MiB/ 1.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mGgiWUiaMl.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [179/2.0k files][339.5 MiB/ 1.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [180/2.0k files][339.5 MiB/ 1.2 GiB] 27% Done
| [181/2.0k files][344.2 MiB/ 1.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: | [182/2.0k files][345.8 MiB/ 1.2 GiB] 28% Done
| [183/2.0k files][345.8 MiB/ 1.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-igaYXd37WX.data [Content-Type=application/octet-stream]...
Step #8: | [184/2.0k files][347.2 MiB/ 1.2 GiB] 28% Done
| [185/2.0k files][347.7 MiB/ 1.2 GiB] 28% Done
| [186/2.0k files][348.2 MiB/ 1.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EiwGoRoaEO.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [187/2.0k files][348.7 MiB/ 1.2 GiB] 28% Done
| [188/2.0k files][349.2 MiB/ 1.2 GiB] 28% Done
| [189/2.0k files][349.8 MiB/ 1.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: ==> NOTE: You are uploading one or more large file(s), which would run
Step #8: significantly faster if you enable parallel composite uploads. This
Step #8: feature can be enabled by editing the
Step #8: "parallel_composite_upload_threshold" value in your .boto
Step #8: configuration file. However, note that if you do this large files will
Step #8: be uploaded as `composite objects
Step #8: `_,which
Step #8: means that any user who downloads such objects will need to have a
Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because
Step #8: without a compiled crcmod, computing checksums on composite objects is
Step #8: so slow that gsutil disables downloads of composite objects.
Step #8:
Step #8: | [190/2.0k files][353.7 MiB/ 1.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_29.html [Content-Type=text/html]...
Step #8: | [191/2.0k files][357.1 MiB/ 1.2 GiB] 29% Done
| [192/2.0k files][357.6 MiB/ 1.2 GiB] 29% Done
| [192/2.0k files][358.7 MiB/ 1.2 GiB] 29% Done
| [192/2.0k files][360.5 MiB/ 1.2 GiB] 29% Done
| [193/2.0k files][360.5 MiB/ 1.2 GiB] 29% Done
| [193/2.0k files][360.5 MiB/ 1.2 GiB] 29% Done
| [193/2.0k files][360.5 MiB/ 1.2 GiB] 29% Done
| [193/2.0k files][360.5 MiB/ 1.2 GiB] 29% Done
| [194/2.0k files][360.5 MiB/ 1.2 GiB] 29% Done
| [195/2.0k files][360.7 MiB/ 1.2 GiB] 29% Done
| [196/2.0k files][361.1 MiB/ 1.2 GiB] 29% Done
| [197/2.0k files][361.1 MiB/ 1.2 GiB] 29% Done
| [197/2.0k files][361.1 MiB/ 1.2 GiB] 29% Done
| [198/2.0k files][361.1 MiB/ 1.2 GiB] 29% Done
| [199/2.0k files][361.4 MiB/ 1.2 GiB] 29% Done
| [200/2.0k files][361.4 MiB/ 1.2 GiB] 29% Done
| [200/2.0k files][361.7 MiB/ 1.2 GiB] 29% Done
| [201/2.0k files][362.2 MiB/ 1.2 GiB] 29% Done
| [202/2.0k files][363.6 MiB/ 1.2 GiB] 29% Done
| [203/2.0k files][366.0 MiB/ 1.2 GiB] 29% Done
| [204/2.0k files][366.0 MiB/ 1.2 GiB] 29% Done
| [204/2.0k files][366.0 MiB/ 1.2 GiB] 29% Done
| [205/2.0k files][366.0 MiB/ 1.2 GiB] 29% Done
| [206/2.0k files][366.0 MiB/ 1.2 GiB] 29% Done
| [207/2.0k files][366.0 MiB/ 1.2 GiB] 29% Done
| [207/2.0k files][366.0 MiB/ 1.2 GiB] 29% Done
| [207/2.0k files][366.0 MiB/ 1.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: | [207/2.0k files][366.0 MiB/ 1.2 GiB] 29% Done
| [207/2.0k files][366.0 MiB/ 1.2 GiB] 29% Done
| [207/2.0k files][366.0 MiB/ 1.2 GiB] 29% Done
| [207/2.0k files][366.0 MiB/ 1.2 GiB] 29% Done
| [207/2.0k files][366.0 MiB/ 1.2 GiB] 29% Done
| [208/2.0k files][366.0 MiB/ 1.2 GiB] 29% Done
| [209/2.0k files][366.0 MiB/ 1.2 GiB] 29% Done
| [210/2.0k files][366.0 MiB/ 1.2 GiB] 29% Done
| [210/2.0k files][366.3 MiB/ 1.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_dev.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f6w5KqLvdd.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [211/2.0k files][368.0 MiB/ 1.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iubY8AJmAW.data [Content-Type=application/octet-stream]...
Step #8: | [212/2.0k files][368.8 MiB/ 1.2 GiB] 29% Done
| [212/2.0k files][369.3 MiB/ 1.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]...
Step #8: | [212/2.0k files][370.1 MiB/ 1.2 GiB] 30% Done
| [212/2.0k files][370.6 MiB/ 1.2 GiB] 30% Done
| [212/2.0k files][371.6 MiB/ 1.2 GiB] 30% Done
| [212/2.0k files][372.3 MiB/ 1.2 GiB] 30% Done
| [212/2.0k files][372.3 MiB/ 1.2 GiB] 30% Done
| [213/2.0k files][372.3 MiB/ 1.2 GiB] 30% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aLiowfROwG.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [214/2.0k files][374.0 MiB/ 1.2 GiB] 30% Done
/ [215/2.0k files][374.7 MiB/ 1.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]...
Step #8: / [216/2.0k files][374.7 MiB/ 1.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [216/2.0k files][376.2 MiB/ 1.2 GiB] 30% Done
/ [216/2.0k files][376.2 MiB/ 1.2 GiB] 30% Done
/ [216/2.0k files][376.2 MiB/ 1.2 GiB] 30% Done
/ [217/2.0k files][376.2 MiB/ 1.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yCs50NQ1vx.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [217/2.0k files][376.5 MiB/ 1.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress16_lossless_fuzzer_dev.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_yuv_fuzzer_dev.covreport [Content-Type=application/octet-stream]...
Step #8: / [217/2.0k files][378.3 MiB/ 1.2 GiB] 30% Done
/ [218/2.0k files][378.3 MiB/ 1.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yCs50NQ1vx.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [219/2.0k files][379.8 MiB/ 1.2 GiB] 30% Done
/ [219/2.0k files][380.3 MiB/ 1.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-igaYXd37WX.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [219/2.0k files][381.1 MiB/ 1.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AptKspxltS.data [Content-Type=application/octet-stream]...
Step #8: / [220/2.0k files][381.4 MiB/ 1.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-j8LcTNbKmw.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [220/2.0k files][381.6 MiB/ 1.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]...
Step #8: / [221/2.0k files][381.6 MiB/ 1.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q1afSnBV3M.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [221/2.0k files][382.2 MiB/ 1.2 GiB] 31% Done
/ [221/2.0k files][382.5 MiB/ 1.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_lossless_fuzzer_dev.covreport [Content-Type=application/octet-stream]...
Step #8: / [221/2.0k files][382.8 MiB/ 1.2 GiB] 31% Done
/ [222/2.0k files][382.8 MiB/ 1.2 GiB] 31% Done
/ [223/2.0k files][382.8 MiB/ 1.2 GiB] 31% Done
/ [224/2.0k files][383.6 MiB/ 1.2 GiB] 31% Done
/ [224/2.0k files][384.4 MiB/ 1.2 GiB] 31% Done
/ [225/2.0k files][384.7 MiB/ 1.2 GiB] 31% Done
/ [225/2.0k files][385.0 MiB/ 1.2 GiB] 31% Done
/ [226/2.0k files][385.2 MiB/ 1.2 GiB] 31% Done
/ [227/2.0k files][385.5 MiB/ 1.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hSzJad6lwF.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EiwGoRoaEO.data [Content-Type=application/octet-stream]...
Step #8: / [227/2.0k files][386.6 MiB/ 1.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2Yhe7NmqY8.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [228/2.0k files][386.9 MiB/ 1.2 GiB] 31% Done
/ [229/2.0k files][386.9 MiB/ 1.2 GiB] 31% Done
/ [230/2.0k files][386.9 MiB/ 1.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u6POULCSeA.data [Content-Type=application/octet-stream]...
Step #8: / [230/2.0k files][389.0 MiB/ 1.2 GiB] 31% Done
/ [230/2.0k files][389.5 MiB/ 1.2 GiB] 31% Done
/ [230/2.0k files][390.6 MiB/ 1.2 GiB] 31% Done
/ [230/2.0k files][391.6 MiB/ 1.2 GiB] 31% Done
/ [230/2.0k files][393.9 MiB/ 1.2 GiB] 32% Done
/ [230/2.0k files][400.1 MiB/ 1.2 GiB] 32% Done
/ [230/2.0k files][400.9 MiB/ 1.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VQEnVbtxQu.data [Content-Type=application/octet-stream]...
Step #8: / [230/2.0k files][401.9 MiB/ 1.2 GiB] 32% Done
/ [230/2.0k files][403.4 MiB/ 1.2 GiB] 32% Done
/ [231/2.0k files][406.3 MiB/ 1.2 GiB] 33% Done
/ [232/2.0k files][406.3 MiB/ 1.2 GiB] 33% Done
/ [233/2.0k files][406.5 MiB/ 1.2 GiB] 33% Done
/ [234/2.0k files][406.5 MiB/ 1.2 GiB] 33% Done
/ [235/2.0k files][406.8 MiB/ 1.2 GiB] 33% Done
/ [236/2.0k files][406.8 MiB/ 1.2 GiB] 33% Done
/ [237/2.0k files][406.8 MiB/ 1.2 GiB] 33% Done
/ [237/2.0k files][409.4 MiB/ 1.2 GiB] 33% Done
/ [238/2.0k files][424.4 MiB/ 1.2 GiB] 34% Done
/ [239/2.0k files][424.4 MiB/ 1.2 GiB] 34% Done
/ [240/2.0k files][424.4 MiB/ 1.2 GiB] 34% Done
/ [241/2.0k files][424.4 MiB/ 1.2 GiB] 34% Done
/ [242/2.0k files][424.4 MiB/ 1.2 GiB] 34% Done
/ [243/2.0k files][424.4 MiB/ 1.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_28.html [Content-Type=text/html]...
Step #8: / [244/2.0k files][424.4 MiB/ 1.2 GiB] 34% Done
/ [245/2.0k files][424.6 MiB/ 1.2 GiB] 34% Done
/ [246/2.0k files][424.6 MiB/ 1.2 GiB] 34% Done
/ [247/2.0k files][424.6 MiB/ 1.2 GiB] 34% Done
/ [248/2.0k files][424.9 MiB/ 1.2 GiB] 34% Done
/ [249/2.0k files][424.9 MiB/ 1.2 GiB] 34% Done
/ [250/2.0k files][425.7 MiB/ 1.2 GiB] 34% Done
/ [251/2.0k files][426.2 MiB/ 1.2 GiB] 34% Done
/ [251/2.0k files][426.7 MiB/ 1.2 GiB] 34% Done
/ [252/2.0k files][427.8 MiB/ 1.2 GiB] 34% Done
/ [253/2.0k files][430.4 MiB/ 1.2 GiB] 34% Done
/ [254/2.0k files][430.7 MiB/ 1.2 GiB] 35% Done
/ [255/2.0k files][432.2 MiB/ 1.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gkv92NMnSz.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [256/2.0k files][433.0 MiB/ 1.2 GiB] 35% Done
/ [257/2.0k files][441.3 MiB/ 1.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f6w5KqLvdd.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [257/2.0k files][448.3 MiB/ 1.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yFzKwvayC6.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [258/2.0k files][451.0 MiB/ 1.2 GiB] 36% Done
/ [259/2.0k files][451.8 MiB/ 1.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hSzJad6lwF.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [259/2.0k files][456.6 MiB/ 1.2 GiB] 37% Done
/ [259/2.0k files][457.6 MiB/ 1.2 GiB] 37% Done
/ [260/2.0k files][457.6 MiB/ 1.2 GiB] 37% Done
/ [261/2.0k files][457.6 MiB/ 1.2 GiB] 37% Done
/ [262/2.0k files][458.1 MiB/ 1.2 GiB] 37% Done
/ [262/2.0k files][458.1 MiB/ 1.2 GiB] 37% Done
/ [262/2.0k files][458.4 MiB/ 1.2 GiB] 37% Done
/ [263/2.0k files][458.4 MiB/ 1.2 GiB] 37% Done
/ [263/2.0k files][459.4 MiB/ 1.2 GiB] 37% Done
/ [264/2.0k files][459.6 MiB/ 1.2 GiB] 37% Done
/ [264/2.0k files][459.6 MiB/ 1.2 GiB] 37% Done
/ [265/2.0k files][459.9 MiB/ 1.2 GiB] 37% Done
/ [266/2.0k files][462.5 MiB/ 1.2 GiB] 37% Done
/ [267/2.0k files][463.0 MiB/ 1.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]...
Step #8: / [267/2.0k files][471.4 MiB/ 1.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vns4XM5bwM.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [267/2.0k files][474.9 MiB/ 1.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [267/2.0k files][475.4 MiB/ 1.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: / [267/2.0k files][478.2 MiB/ 1.2 GiB] 38% Done
/ [268/2.0k files][478.2 MiB/ 1.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-abIuJSYbhN.data [Content-Type=application/octet-stream]...
Step #8: / [269/2.0k files][479.8 MiB/ 1.2 GiB] 39% Done
/ [269/2.0k files][480.0 MiB/ 1.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iubY8AJmAW.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [269/2.0k files][481.6 MiB/ 1.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vns4XM5bwM.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: / [269/2.0k files][484.4 MiB/ 1.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: / [270/2.0k files][484.9 MiB/ 1.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/transform_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: / [270/2.0k files][486.2 MiB/ 1.2 GiB] 39% Done
/ [270/2.0k files][487.0 MiB/ 1.2 GiB] 39% Done
/ [270/2.0k files][487.5 MiB/ 1.2 GiB] 39% Done
/ [270/2.0k files][487.8 MiB/ 1.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [270/2.0k files][491.5 MiB/ 1.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-j8LcTNbKmw.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: / [270/2.0k files][494.0 MiB/ 1.2 GiB] 40% Done
/ [270/2.0k files][494.0 MiB/ 1.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mGgiWUiaMl.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [270/2.0k files][494.6 MiB/ 1.2 GiB] 40% Done
/ [270/2.0k files][494.6 MiB/ 1.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_yuv_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aLiowfROwG.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [270/2.0k files][495.8 MiB/ 1.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [270/2.0k files][496.1 MiB/ 1.2 GiB] 40% Done
/ [270/2.0k files][496.6 MiB/ 1.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qd8OXSRP6y.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjpeg_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5pVMfbOu56.data [Content-Type=application/octet-stream]...
Step #8: / [270/2.0k files][498.5 MiB/ 1.2 GiB] 40% Done
/ [270/2.0k files][499.4 MiB/ 1.2 GiB] 40% Done
/ [271/2.0k files][500.0 MiB/ 1.2 GiB] 40% Done
/ [271/2.0k files][500.0 MiB/ 1.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S5Rohj20qN.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WeMDIH0BbT.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [272/2.0k files][500.7 MiB/ 1.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gkv92NMnSz.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Iweu0aUpVK.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [272/2.0k files][501.8 MiB/ 1.2 GiB] 40% Done
/ [272/2.0k files][502.8 MiB/ 1.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lLIW3rStt0.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [272/2.0k files][503.8 MiB/ 1.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u6POULCSeA.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_lossless_fuzzer_dev_colormap.png [Content-Type=image/png]...
Step #8: / [272/2.0k files][505.5 MiB/ 1.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: / [273/2.0k files][506.6 MiB/ 1.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [273/2.0k files][506.8 MiB/ 1.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oPASkjmPs6.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [274/2.0k files][507.1 MiB/ 1.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lLIW3rStt0.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [275/2.0k files][507.4 MiB/ 1.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [275/2.0k files][508.2 MiB/ 1.2 GiB] 41% Done
/ [275/2.0k files][508.4 MiB/ 1.2 GiB] 41% Done
/ [275/2.0k files][508.8 MiB/ 1.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vU3ZlzvdQp.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_yuv_fuzzer_dev_colormap.png [Content-Type=image/png]...
Step #8: / [275/2.0k files][509.0 MiB/ 1.2 GiB] 41% Done
/ [275/2.0k files][509.3 MiB/ 1.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libjpeg_turbo_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: / [276/2.0k files][509.6 MiB/ 1.2 GiB] 41% Done
-
- [276/2.0k files][510.2 MiB/ 1.2 GiB] 41% Done
- [276/2.0k files][510.2 MiB/ 1.2 GiB] 41% Done
- [276/2.0k files][510.2 MiB/ 1.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [277/2.0k files][510.2 MiB/ 1.2 GiB] 41% Done
- [277/2.0k files][510.4 MiB/ 1.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: - [277/2.0k files][513.5 MiB/ 1.2 GiB] 41% Done
- [277/2.0k files][513.5 MiB/ 1.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gkv92NMnSz.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [277/2.0k files][513.9 MiB/ 1.2 GiB] 41% Done
- [278/2.0k files][516.4 MiB/ 1.2 GiB] 41% Done
- [278/2.0k files][516.4 MiB/ 1.2 GiB] 41% Done
- [278/2.0k files][520.9 MiB/ 1.2 GiB] 42% Done
- [279/2.0k files][521.1 MiB/ 1.2 GiB] 42% Done
- [279/2.0k files][522.7 MiB/ 1.2 GiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mGgiWUiaMl.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [280/2.0k files][525.9 MiB/ 1.2 GiB] 42% Done
- [281/2.0k files][525.9 MiB/ 1.2 GiB] 42% Done
- [281/2.0k files][527.8 MiB/ 1.2 GiB] 42% Done
- [282/2.0k files][528.3 MiB/ 1.2 GiB] 42% Done
- [283/2.0k files][528.3 MiB/ 1.2 GiB] 42% Done
- [284/2.0k files][529.6 MiB/ 1.2 GiB] 43% Done
- [285/2.0k files][529.6 MiB/ 1.2 GiB] 43% Done
- [286/2.0k files][532.2 MiB/ 1.2 GiB] 43% Done
- [287/2.0k files][533.0 MiB/ 1.2 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-igaYXd37WX.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [288/2.0k files][533.2 MiB/ 1.2 GiB] 43% Done
- [289/2.0k files][533.8 MiB/ 1.2 GiB] 43% Done
- [290/2.0k files][534.9 MiB/ 1.2 GiB] 43% Done
- [291/2.0k files][534.9 MiB/ 1.2 GiB] 43% Done
- [292/2.0k files][536.2 MiB/ 1.2 GiB] 43% Done
- [293/2.0k files][536.4 MiB/ 1.2 GiB] 43% Done
- [293/2.0k files][538.7 MiB/ 1.2 GiB] 43% Done
- [294/2.0k files][538.9 MiB/ 1.2 GiB] 43% Done
- [295/2.0k files][539.7 MiB/ 1.2 GiB] 43% Done
- [296/2.0k files][539.7 MiB/ 1.2 GiB] 43% Done
- [297/2.0k files][540.5 MiB/ 1.2 GiB] 43% Done
- [298/2.0k files][542.3 MiB/ 1.2 GiB] 44% Done
- [299/2.0k files][543.3 MiB/ 1.2 GiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f6w5KqLvdd.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [300/2.0k files][544.3 MiB/ 1.2 GiB] 44% Done
- [301/2.0k files][544.3 MiB/ 1.2 GiB] 44% Done
- [302/2.0k files][545.6 MiB/ 1.2 GiB] 44% Done
- [303/2.0k files][545.9 MiB/ 1.2 GiB] 44% Done
- [304/2.0k files][545.9 MiB/ 1.2 GiB] 44% Done
- [304/2.0k files][545.9 MiB/ 1.2 GiB] 44% Done
- [305/2.0k files][546.1 MiB/ 1.2 GiB] 44% Done
- [306/2.0k files][546.4 MiB/ 1.2 GiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oPASkjmPs6.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EiwGoRoaEO.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_27.html [Content-Type=text/html]...
Step #8: - [307/2.0k files][547.7 MiB/ 1.2 GiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5pVMfbOu56.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [308/2.0k files][550.2 MiB/ 1.2 GiB] 44% Done
- [309/2.0k files][550.2 MiB/ 1.2 GiB] 44% Done
- [310/2.0k files][550.5 MiB/ 1.2 GiB] 44% Done
- [311/2.0k files][550.5 MiB/ 1.2 GiB] 44% Done
- [311/2.0k files][550.5 MiB/ 1.2 GiB] 44% Done
- [311/2.0k files][551.3 MiB/ 1.2 GiB] 44% Done
- [312/2.0k files][551.8 MiB/ 1.2 GiB] 44% Done
- [313/2.0k files][551.8 MiB/ 1.2 GiB] 44% Done
- [313/2.0k files][551.8 MiB/ 1.2 GiB] 44% Done
- [314/2.0k files][551.8 MiB/ 1.2 GiB] 44% Done
- [314/2.0k files][552.3 MiB/ 1.2 GiB] 44% Done
- [315/2.0k files][552.3 MiB/ 1.2 GiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mGgiWUiaMl.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [315/2.0k files][556.8 MiB/ 1.2 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f6w5KqLvdd.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [316/2.0k files][560.2 MiB/ 1.2 GiB] 45% Done
- [316/2.0k files][561.5 MiB/ 1.2 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hSzJad6lwF.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [316/2.0k files][562.6 MiB/ 1.2 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qd8OXSRP6y.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [316/2.0k files][563.1 MiB/ 1.2 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aLiowfROwG.data [Content-Type=application/octet-stream]...
Step #8: - [316/2.0k files][563.4 MiB/ 1.2 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vU3ZlzvdQp.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [316/2.0k files][563.6 MiB/ 1.2 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [316/2.0k files][564.2 MiB/ 1.2 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: - [316/2.0k files][564.7 MiB/ 1.2 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_yuv_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: - [316/2.0k files][564.9 MiB/ 1.2 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yFzKwvayC6.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [316/2.0k files][564.9 MiB/ 1.2 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oPASkjmPs6.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [317/2.0k files][565.5 MiB/ 1.2 GiB] 45% Done
- [317/2.0k files][565.5 MiB/ 1.2 GiB] 45% Done
- [318/2.0k files][566.0 MiB/ 1.2 GiB] 46% Done
- [319/2.0k files][566.5 MiB/ 1.2 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qd8OXSRP6y.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [319/2.0k files][566.8 MiB/ 1.2 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [319/2.0k files][567.3 MiB/ 1.2 GiB] 46% Done
- [320/2.0k files][571.6 MiB/ 1.2 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_yuv_fuzzer_dev.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjpeg_fuzzer_dev_colormap.png [Content-Type=image/png]...
Step #8: - [321/2.0k files][575.8 MiB/ 1.2 GiB] 46% Done
- [321/2.0k files][576.1 MiB/ 1.2 GiB] 46% Done
- [321/2.0k files][576.9 MiB/ 1.2 GiB] 46% Done
- [322/2.0k files][577.6 MiB/ 1.2 GiB] 46% Done
- [323/2.0k files][578.2 MiB/ 1.2 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_lossless_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]...
Step #8: - [324/2.0k files][581.0 MiB/ 1.2 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: - [325/2.0k files][584.3 MiB/ 1.2 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9Cb7XggcnY.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcapistd.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VglfXDreL5.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/tjunittest.c [Content-Type=text/x-csrc]...
Step #8: - [325/2.0k files][586.6 MiB/ 1.2 GiB] 47% Done
- [325/2.0k files][587.9 MiB/ 1.2 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcmaster.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jddctmgr.c [Content-Type=text/x-csrc]...
Step #8: - [325/2.0k files][592.3 MiB/ 1.2 GiB] 48% Done
- [325/2.0k files][594.4 MiB/ 1.2 GiB] 48% Done
- [325/2.0k files][594.9 MiB/ 1.2 GiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmarker.c [Content-Type=text/x-csrc]...
Step #8: - [325/2.0k files][596.2 MiB/ 1.2 GiB] 48% Done
- [325/2.0k files][596.4 MiB/ 1.2 GiB] 48% Done
- [326/2.0k files][598.0 MiB/ 1.2 GiB] 48% Done
- [327/2.0k files][598.2 MiB/ 1.2 GiB] 48% Done
- [327/2.0k files][598.5 MiB/ 1.2 GiB] 48% Done
- [327/2.0k files][599.2 MiB/ 1.2 GiB] 48% Done
- [328/2.0k files][600.3 MiB/ 1.2 GiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jmemsys.h [Content-Type=text/x-chdr]...
Step #8: - [329/2.0k files][606.0 MiB/ 1.2 GiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdppm.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jclhuff.c [Content-Type=text/x-csrc]...
Step #8: - [329/2.0k files][608.4 MiB/ 1.2 GiB] 49% Done
- [330/2.0k files][609.6 MiB/ 1.2 GiB] 49% Done
- [331/2.0k files][609.9 MiB/ 1.2 GiB] 49% Done
- [332/2.0k files][610.2 MiB/ 1.2 GiB] 49% Done
- [333/2.0k files][613.6 MiB/ 1.2 GiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdgif.c [Content-Type=text/x-csrc]...
Step #8: - [333/2.0k files][619.2 MiB/ 1.2 GiB] 50% Done
- [334/2.0k files][619.2 MiB/ 1.2 GiB] 50% Done
- [335/2.0k files][621.3 MiB/ 1.2 GiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jpeg_nbits.c [Content-Type=text/x-csrc]...
Step #8: - [336/2.0k files][623.4 MiB/ 1.2 GiB] 50% Done
- [336/2.0k files][624.1 MiB/ 1.2 GiB] 50% Done
- [336/2.0k files][624.4 MiB/ 1.2 GiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdjpgcom.c [Content-Type=text/x-csrc]...
Step #8: - [336/2.0k files][626.7 MiB/ 1.2 GiB] 50% Done
- [336/2.0k files][628.2 MiB/ 1.2 GiB] 51% Done
- [337/2.0k files][629.5 MiB/ 1.2 GiB] 51% Done
- [337/2.0k files][630.1 MiB/ 1.2 GiB] 51% Done
- [338/2.0k files][630.3 MiB/ 1.2 GiB] 51% Done
- [339/2.0k files][632.9 MiB/ 1.2 GiB] 51% Done
- [340/2.0k files][632.9 MiB/ 1.2 GiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jpeg_nbits.h [Content-Type=text/x-chdr]...
Step #8: - [340/2.0k files][633.7 MiB/ 1.2 GiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jidctfst.c [Content-Type=text/x-csrc]...
Step #8: - [340/2.0k files][635.0 MiB/ 1.2 GiB] 51% Done
- [341/2.0k files][635.5 MiB/ 1.2 GiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/turbojpeg-jni.c [Content-Type=text/x-csrc]...
Step #8: - [341/2.0k files][635.8 MiB/ 1.2 GiB] 51% Done
- [342/2.0k files][635.8 MiB/ 1.2 GiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/tjexample.c [Content-Type=text/x-csrc]...
Step #8: - [342/2.0k files][636.0 MiB/ 1.2 GiB] 51% Done
- [343/2.0k files][637.6 MiB/ 1.2 GiB] 51% Done
- [344/2.0k files][637.6 MiB/ 1.2 GiB] 51% Done
- [345/2.0k files][638.1 MiB/ 1.2 GiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jclossls.c [Content-Type=text/x-csrc]...
Step #8: - [346/2.0k files][638.3 MiB/ 1.2 GiB] 51% Done
- [346/2.0k files][638.3 MiB/ 1.2 GiB] 51% Done
- [347/2.0k files][638.3 MiB/ 1.2 GiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/wrjpgcom.c [Content-Type=text/x-csrc]...
Step #8: - [347/2.0k files][639.9 MiB/ 1.2 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jpeglib.h [Content-Type=text/x-chdr]...
Step #8: - [347/2.0k files][640.2 MiB/ 1.2 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jversion.h [Content-Type=text/x-chdr]...
Step #8: - [347/2.0k files][640.4 MiB/ 1.2 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcmarker.c [Content-Type=text/x-csrc]...
Step #8: - [347/2.0k files][640.7 MiB/ 1.2 GiB] 52% Done
- [348/2.0k files][640.7 MiB/ 1.2 GiB] 52% Done
- [349/2.0k files][641.3 MiB/ 1.2 GiB] 52% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdicc.c [Content-Type=text/x-csrc]...
Step #8: \ [349/2.0k files][642.3 MiB/ 1.2 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdinput.c [Content-Type=text/x-csrc]...
Step #8: \ [349/2.0k files][642.9 MiB/ 1.2 GiB] 52% Done
\ [350/2.0k files][642.9 MiB/ 1.2 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcarith.c [Content-Type=text/x-csrc]...
Step #8: \ [350/2.0k files][643.1 MiB/ 1.2 GiB] 52% Done
\ [351/2.0k files][643.6 MiB/ 1.2 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdcoefct.c [Content-Type=text/x-csrc]...
Step #8: \ [351/2.0k files][644.2 MiB/ 1.2 GiB] 52% Done
\ [352/2.0k files][644.2 MiB/ 1.2 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdphuff.c [Content-Type=text/x-csrc]...
Step #8: \ [352/2.0k files][645.8 MiB/ 1.2 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcdctmgr.c [Content-Type=text/x-csrc]...
Step #8: \ [352/2.0k files][646.3 MiB/ 1.2 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jutils.c [Content-Type=text/x-csrc]...
Step #8: \ [352/2.0k files][647.6 MiB/ 1.2 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jerror.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdlhuff.c [Content-Type=text/x-csrc]...
Step #8: \ [352/2.0k files][647.9 MiB/ 1.2 GiB] 52% Done
\ [352/2.0k files][647.9 MiB/ 1.2 GiB] 52% Done
\ [353/2.0k files][649.5 MiB/ 1.2 GiB] 52% Done
\ [354/2.0k files][651.6 MiB/ 1.2 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdcolmap.c [Content-Type=text/x-csrc]...
Step #8: \ [354/2.0k files][651.8 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdct.h [Content-Type=text/x-chdr]...
Step #8: \ [354/2.0k files][652.6 MiB/ 1.2 GiB] 53% Done
\ [355/2.0k files][652.9 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdatadst-tj.c [Content-Type=text/x-csrc]...
Step #8: \ [356/2.0k files][653.9 MiB/ 1.2 GiB] 53% Done
\ [356/2.0k files][654.2 MiB/ 1.2 GiB] 53% Done
\ [357/2.0k files][654.2 MiB/ 1.2 GiB] 53% Done
\ [358/2.0k files][654.4 MiB/ 1.2 GiB] 53% Done
\ [359/2.0k files][655.0 MiB/ 1.2 GiB] 53% Done
\ [360/2.0k files][655.2 MiB/ 1.2 GiB] 53% Done
\ [361/2.0k files][655.2 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jidctint.c [Content-Type=text/x-csrc]...
Step #8: \ [361/2.0k files][655.7 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdatadst.c [Content-Type=text/x-csrc]...
Step #8: \ [361/2.0k files][656.0 MiB/ 1.2 GiB] 53% Done
\ [362/2.0k files][656.0 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdsample.h [Content-Type=text/x-chdr]...
Step #8: \ [362/2.0k files][656.5 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jquant1.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcinit.c [Content-Type=text/x-csrc]...
Step #8: \ [362/2.0k files][657.3 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcphuff.c [Content-Type=text/x-csrc]...
Step #8: \ [363/2.0k files][657.3 MiB/ 1.2 GiB] 53% Done
\ [364/2.0k files][657.6 MiB/ 1.2 GiB] 53% Done
\ [364/2.0k files][657.6 MiB/ 1.2 GiB] 53% Done
\ [365/2.0k files][657.8 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdcoefct.h [Content-Type=text/x-chdr]...
Step #8: \ [365/2.0k files][658.1 MiB/ 1.2 GiB] 53% Done
\ [365/2.0k files][658.3 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmerge.h [Content-Type=text/x-chdr]...
Step #8: \ [366/2.0k files][658.6 MiB/ 1.2 GiB] 53% Done
\ [366/2.0k files][658.9 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jconfig.h [Content-Type=text/x-chdr]...
Step #8: \ [367/2.0k files][659.4 MiB/ 1.2 GiB] 53% Done
\ [367/2.0k files][659.6 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcicc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jpegtran.c [Content-Type=text/x-csrc]...
Step #8: \ [367/2.0k files][659.9 MiB/ 1.2 GiB] 53% Done
\ [368/2.0k files][659.9 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmaster.h [Content-Type=text/x-chdr]...
Step #8: \ [368/2.0k files][660.2 MiB/ 1.2 GiB] 53% Done
\ [369/2.0k files][660.2 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmainct.c [Content-Type=text/x-csrc]...
Step #8: \ [369/2.0k files][660.4 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jctrans.c [Content-Type=text/x-csrc]...
Step #8: \ [369/2.0k files][660.7 MiB/ 1.2 GiB] 53% Done
\ [370/2.0k files][660.9 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcomapi.c [Content-Type=text/x-csrc]...
Step #8: \ [370/2.0k files][661.0 MiB/ 1.2 GiB] 53% Done
\ [370/2.0k files][661.3 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jsamplecomp.h [Content-Type=text/x-chdr]...
Step #8: \ [370/2.0k files][661.3 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcapimin.c [Content-Type=text/x-csrc]...
Step #8: \ [370/2.0k files][661.3 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdhuff.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmainct.h [Content-Type=text/x-chdr]...
Step #8: \ [370/2.0k files][661.3 MiB/ 1.2 GiB] 53% Done
\ [370/2.0k files][661.3 MiB/ 1.2 GiB] 53% Done
\ [371/2.0k files][661.3 MiB/ 1.2 GiB] 53% Done
\ [372/2.0k files][661.3 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/transupp.c [Content-Type=text/x-csrc]...
Step #8: \ [372/2.0k files][661.6 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmrg565.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/transupp.h [Content-Type=text/x-chdr]...
Step #8: \ [372/2.0k files][661.6 MiB/ 1.2 GiB] 53% Done
\ [372/2.0k files][661.6 MiB/ 1.2 GiB] 53% Done
\ [373/2.0k files][661.6 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/strtest.c [Content-Type=text/x-csrc]...
Step #8: \ [373/2.0k files][662.1 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcmaster.h [Content-Type=text/x-chdr]...
Step #8: \ [374/2.0k files][662.1 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdcol565.c [Content-Type=text/x-csrc]...
Step #8: \ [374/2.0k files][662.1 MiB/ 1.2 GiB] 53% Done
\ [374/2.0k files][662.7 MiB/ 1.2 GiB] 53% Done
\ [375/2.0k files][662.9 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jmorecfg.h [Content-Type=text/x-chdr]...
Step #8: \ [375/2.0k files][663.4 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdhuff.h [Content-Type=text/x-chdr]...
Step #8: \ [375/2.0k files][663.7 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jpegint.h [Content-Type=text/x-chdr]...
Step #8: \ [375/2.0k files][664.0 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmrgext.c [Content-Type=text/x-csrc]...
Step #8: \ [375/2.0k files][664.0 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jaricom.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jccoefct.c [Content-Type=text/x-csrc]...
Step #8: \ [375/2.0k files][664.2 MiB/ 1.2 GiB] 54% Done
\ [376/2.0k files][664.5 MiB/ 1.2 GiB] 54% Done
\ [376/2.0k files][664.5 MiB/ 1.2 GiB] 54% Done
\ [377/2.0k files][664.5 MiB/ 1.2 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcdiffct.c [Content-Type=text/x-csrc]...
Step #8: \ [377/2.0k files][665.3 MiB/ 1.2 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/tjutil.h [Content-Type=text/x-chdr]...
Step #8: \ [377/2.0k files][665.9 MiB/ 1.2 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/turbojpeg-mp.c [Content-Type=text/x-csrc]...
Step #8: \ [377/2.0k files][666.4 MiB/ 1.2 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/wrppm.c [Content-Type=text/x-csrc]...
Step #8: \ [377/2.0k files][667.0 MiB/ 1.2 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jidctred.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcstest.c [Content-Type=text/x-csrc]...
Step #8: \ [377/2.0k files][667.0 MiB/ 1.2 GiB] 54% Done
\ [377/2.0k files][667.0 MiB/ 1.2 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jddiffct.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jlossls.h [Content-Type=text/x-chdr]...
Step #8: \ [377/2.0k files][667.6 MiB/ 1.2 GiB] 54% Done
\ [377/2.0k files][667.6 MiB/ 1.2 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/wrgif.c [Content-Type=text/x-csrc]...
Step #8: \ [377/2.0k files][667.8 MiB/ 1.2 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcprepct.c [Content-Type=text/x-csrc]...
Step #8: \ [377/2.0k files][668.1 MiB/ 1.2 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdbmp.c [Content-Type=text/x-csrc]...
Step #8: \ [378/2.0k files][668.1 MiB/ 1.2 GiB] 54% Done
\ [378/2.0k files][668.1 MiB/ 1.2 GiB] 54% Done
\ [379/2.0k files][668.3 MiB/ 1.2 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/cdjpeg.h [Content-Type=text/x-chdr]...
Step #8: \ [379/2.0k files][668.6 MiB/ 1.2 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/cmyk.h [Content-Type=text/x-chdr]...
Step #8: \ [379/2.0k files][669.1 MiB/ 1.2 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmerge.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdsample.c [Content-Type=text/x-csrc]...
Step #8: \ [379/2.0k files][669.4 MiB/ 1.2 GiB] 54% Done
\ [379/2.0k files][669.4 MiB/ 1.2 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jerror.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdatasrc-tj.c [Content-Type=text/x-csrc]...
Step #8: \ [380/2.0k files][669.6 MiB/ 1.2 GiB] 54% Done
\ [380/2.0k files][669.6 MiB/ 1.2 GiB] 54% Done
\ [380/2.0k files][669.6 MiB/ 1.2 GiB] 54% Done
\ [381/2.0k files][670.5 MiB/ 1.2 GiB] 54% Done
\ [382/2.0k files][671.2 MiB/ 1.2 GiB] 54% Done
\ [383/2.0k files][672.1 MiB/ 1.2 GiB] 54% Done
\ [384/2.0k files][672.1 MiB/ 1.2 GiB] 54% Done
\ [385/2.0k files][672.4 MiB/ 1.2 GiB] 54% Done
\ [386/2.0k files][672.4 MiB/ 1.2 GiB] 54% Done
\ [387/2.0k files][672.4 MiB/ 1.2 GiB] 54% Done
\ [388/2.0k files][673.4 MiB/ 1.2 GiB] 54% Done
\ [389/2.0k files][673.4 MiB/ 1.2 GiB] 54% Done
\ [390/2.0k files][673.7 MiB/ 1.2 GiB] 54% Done
\ [391/2.0k files][674.2 MiB/ 1.2 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/tjutil.c [Content-Type=text/x-csrc]...
Step #8: \ [391/2.0k files][675.3 MiB/ 1.2 GiB] 54% Done
\ [392/2.0k files][676.1 MiB/ 1.2 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jsimd.h [Content-Type=text/x-chdr]...
Step #8: \ [393/2.0k files][676.1 MiB/ 1.2 GiB] 54% Done
\ [394/2.0k files][676.1 MiB/ 1.2 GiB] 54% Done
\ [395/2.0k files][676.3 MiB/ 1.2 GiB] 54% Done
\ [396/2.0k files][676.3 MiB/ 1.2 GiB] 54% Done
\ [397/2.0k files][676.3 MiB/ 1.2 GiB] 54% Done
\ [398/2.0k files][676.3 MiB/ 1.2 GiB] 54% Done
\ [399/2.0k files][676.3 MiB/ 1.2 GiB] 54% Done
\ [400/2.0k files][676.3 MiB/ 1.2 GiB] 54% Done
\ [400/2.0k files][676.3 MiB/ 1.2 GiB] 54% Done
\ [401/2.0k files][676.6 MiB/ 1.2 GiB] 55% Done
\ [402/2.0k files][676.8 MiB/ 1.2 GiB] 55% Done
\ [403/2.0k files][677.6 MiB/ 1.2 GiB] 55% Done
\ [404/2.0k files][677.6 MiB/ 1.2 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdlossls.c [Content-Type=text/x-csrc]...
Step #8: \ [405/2.0k files][677.6 MiB/ 1.2 GiB] 55% Done
\ [405/2.0k files][678.1 MiB/ 1.2 GiB] 55% Done
\ [406/2.0k files][678.4 MiB/ 1.2 GiB] 55% Done
\ [407/2.0k files][679.9 MiB/ 1.2 GiB] 55% Done
\ [408/2.0k files][679.9 MiB/ 1.2 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/cdjpeg.c [Content-Type=text/x-csrc]...
Step #8: \ [408/2.0k files][680.2 MiB/ 1.2 GiB] 55% Done
\ [409/2.0k files][680.4 MiB/ 1.2 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcsample.c [Content-Type=text/x-csrc]...
Step #8: \ [410/2.0k files][680.7 MiB/ 1.2 GiB] 55% Done
\ [410/2.0k files][681.0 MiB/ 1.2 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jfdctfst.c [Content-Type=text/x-csrc]...
Step #8: \ [410/2.0k files][681.2 MiB/ 1.2 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jccolext.c [Content-Type=text/x-csrc]...
Step #8: \ [410/2.0k files][681.5 MiB/ 1.2 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/example.c [Content-Type=text/x-csrc]...
Step #8: \ [410/2.0k files][681.8 MiB/ 1.2 GiB] 55% Done
\ [411/2.0k files][682.0 MiB/ 1.2 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jccolor.c [Content-Type=text/x-csrc]...
Step #8: \ [412/2.0k files][682.3 MiB/ 1.2 GiB] 55% Done
\ [413/2.0k files][682.3 MiB/ 1.2 GiB] 55% Done
\ [414/2.0k files][682.3 MiB/ 1.2 GiB] 55% Done
\ [414/2.0k files][682.3 MiB/ 1.2 GiB] 55% Done
\ [415/2.0k files][682.3 MiB/ 1.2 GiB] 55% Done
\ [416/2.0k files][682.3 MiB/ 1.2 GiB] 55% Done
\ [417/2.0k files][682.3 MiB/ 1.2 GiB] 55% Done
\ [418/2.0k files][682.3 MiB/ 1.2 GiB] 55% Done
\ [419/2.0k files][682.5 MiB/ 1.2 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jsimddct.h [Content-Type=text/x-chdr]...
Step #8: \ [419/2.0k files][683.3 MiB/ 1.2 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdcolext.c [Content-Type=text/x-csrc]...
Step #8: \ [420/2.0k files][683.8 MiB/ 1.2 GiB] 55% Done
\ [421/2.0k files][683.8 MiB/ 1.2 GiB] 55% Done
\ [421/2.0k files][683.8 MiB/ 1.2 GiB] 55% Done
\ [422/2.0k files][684.1 MiB/ 1.2 GiB] 55% Done
\ [423/2.0k files][684.3 MiB/ 1.2 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jquant2.c [Content-Type=text/x-csrc]...
Step #8: \ [423/2.0k files][684.9 MiB/ 1.2 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/tjbench.c [Content-Type=text/x-csrc]...
Step #8: \ [423/2.0k files][685.7 MiB/ 1.2 GiB] 55% Done
\ [424/2.0k files][685.7 MiB/ 1.2 GiB] 55% Done
\ [425/2.0k files][685.7 MiB/ 1.2 GiB] 55% Done
\ [426/2.0k files][685.7 MiB/ 1.2 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdpostct.c [Content-Type=text/x-csrc]...
Step #8: \ [426/2.0k files][686.2 MiB/ 1.2 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jchuff.h [Content-Type=text/x-chdr]...
Step #8: \ [426/2.0k files][686.7 MiB/ 1.2 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/turbojpeg.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/turbojpeg.h [Content-Type=text/x-chdr]...
Step #8: \ [426/2.0k files][687.0 MiB/ 1.2 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/wrtarga.c [Content-Type=text/x-csrc]...
Step #8: \ [426/2.0k files][687.2 MiB/ 1.2 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jinclude.h [Content-Type=text/x-chdr]...
Step #8: \ [426/2.0k files][687.2 MiB/ 1.2 GiB] 55% Done
\ [427/2.0k files][687.5 MiB/ 1.2 GiB] 55% Done
\ [427/2.0k files][687.5 MiB/ 1.2 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdarith.c [Content-Type=text/x-csrc]...
Step #8: \ [427/2.0k files][688.1 MiB/ 1.2 GiB] 55% Done
\ [428/2.0k files][688.1 MiB/ 1.2 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jfdctflt.c [Content-Type=text/x-csrc]...
Step #8: \ [428/2.0k files][688.6 MiB/ 1.2 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdatasrc.c [Content-Type=text/x-csrc]...
Step #8: \ [428/2.0k files][688.9 MiB/ 1.2 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdcolor.c [Content-Type=text/x-csrc]...
Step #8: \ [428/2.0k files][688.9 MiB/ 1.2 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcparam.c [Content-Type=text/x-csrc]...
Step #8: \ [428/2.0k files][689.4 MiB/ 1.2 GiB] 56% Done
\ [429/2.0k files][689.8 MiB/ 1.2 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdapistd.c [Content-Type=text/x-csrc]...
Step #8: \ [429/2.0k files][691.2 MiB/ 1.2 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/cderror.h [Content-Type=text/x-chdr]...
Step #8: \ [429/2.0k files][691.4 MiB/ 1.2 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmaster.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdtarga.c [Content-Type=text/x-csrc]...
Step #8: \ [429/2.0k files][692.0 MiB/ 1.2 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdapimin.c [Content-Type=text/x-csrc]...
Step #8: \ [429/2.0k files][692.5 MiB/ 1.2 GiB] 56% Done
\ [429/2.0k files][692.7 MiB/ 1.2 GiB] 56% Done
\ [430/2.0k files][693.0 MiB/ 1.2 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jmemnobs.c [Content-Type=text/x-csrc]...
Step #8: \ [431/2.0k files][693.3 MiB/ 1.2 GiB] 56% Done
\ [432/2.0k files][693.5 MiB/ 1.2 GiB] 56% Done
\ [432/2.0k files][693.5 MiB/ 1.2 GiB] 56% Done
\ [433/2.0k files][693.5 MiB/ 1.2 GiB] 56% Done
\ [434/2.0k files][693.8 MiB/ 1.2 GiB] 56% Done
\ [435/2.0k files][694.9 MiB/ 1.2 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jstdhuff.c [Content-Type=text/x-csrc]...
Step #8: \ [435/2.0k files][695.9 MiB/ 1.2 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jfdctint.c [Content-Type=text/x-csrc]...
Step #8: \ [435/2.0k files][696.2 MiB/ 1.2 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jchuff.c [Content-Type=text/x-csrc]...
Step #8: \ [435/2.0k files][696.7 MiB/ 1.2 GiB] 56% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/cjpeg.c [Content-Type=text/x-csrc]...
Step #8: | [435/2.0k files][697.2 MiB/ 1.2 GiB] 56% Done
| [436/2.0k files][698.3 MiB/ 1.2 GiB] 56% Done
| [437/2.0k files][698.6 MiB/ 1.2 GiB] 56% Done
| [438/2.0k files][700.1 MiB/ 1.2 GiB] 56% Done
| [439/2.0k files][700.4 MiB/ 1.2 GiB] 56% Done
| [440/2.0k files][700.6 MiB/ 1.2 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jconfigint.h [Content-Type=text/x-chdr]...
Step #8: | [441/2.0k files][701.4 MiB/ 1.2 GiB] 57% Done
| [441/2.0k files][701.4 MiB/ 1.2 GiB] 57% Done
| [442/2.0k files][702.3 MiB/ 1.2 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jmemmgr.c [Content-Type=text/x-csrc]...
Step #8: | [442/2.0k files][702.5 MiB/ 1.2 GiB] 57% Done
| [443/2.0k files][702.5 MiB/ 1.2 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdswitch.c [Content-Type=text/x-csrc]...
Step #8: | [443/2.0k files][703.0 MiB/ 1.2 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcmainct.c [Content-Type=text/x-csrc]...
Step #8: | [444/2.0k files][703.0 MiB/ 1.2 GiB] 57% Done
| [444/2.0k files][703.0 MiB/ 1.2 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/djpeg.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdtrans.c [Content-Type=text/x-csrc]...
Step #8: | [444/2.0k files][703.5 MiB/ 1.2 GiB] 57% Done
| [444/2.0k files][703.5 MiB/ 1.2 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/wrbmp.c [Content-Type=text/x-csrc]...
Step #8: | [444/2.0k files][704.1 MiB/ 1.2 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jpegapicomp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp [Content-Type=text/x-c++src]...
Step #8: | [444/2.0k files][704.6 MiB/ 1.2 GiB] 57% Done
| [444/2.0k files][704.6 MiB/ 1.2 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jidctflt.c [Content-Type=text/x-csrc]...
Step #8: | [445/2.0k files][704.6 MiB/ 1.2 GiB] 57% Done
| [445/2.0k files][704.6 MiB/ 1.2 GiB] 57% Done
| [446/2.0k files][704.8 MiB/ 1.2 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/md5/md5.h [Content-Type=text/x-chdr]...
Step #8: | [446/2.0k files][705.1 MiB/ 1.2 GiB] 57% Done
| [447/2.0k files][705.1 MiB/ 1.2 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/md5/md5hl.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c [Content-Type=text/x-csrc]...
Step #8: | [447/2.0k files][705.6 MiB/ 1.2 GiB] 57% Done
| [447/2.0k files][705.9 MiB/ 1.2 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/md5/md5cmp.c [Content-Type=text/x-csrc]...
Step #8: | [447/2.0k files][706.4 MiB/ 1.2 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/md5/md5.c [Content-Type=text/x-csrc]...
Step #8: | [447/2.0k files][706.6 MiB/ 1.2 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJCompressor.h [Content-Type=text/x-chdr]...
Step #8: | [447/2.0k files][707.2 MiB/ 1.2 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJ.h [Content-Type=text/x-chdr]...
Step #8: | [447/2.0k files][707.4 MiB/ 1.2 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJTransformer.h [Content-Type=text/x-chdr]...
Step #8: | [448/2.0k files][707.7 MiB/ 1.2 GiB] 57% Done
| [448/2.0k files][708.0 MiB/ 1.2 GiB] 57% Done
| [449/2.0k files][708.0 MiB/ 1.2 GiB] 57% Done
| [450/2.0k files][708.0 MiB/ 1.2 GiB] 57% Done
| [451/2.0k files][708.3 MiB/ 1.2 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJDecompressor.h [Content-Type=text/x-chdr]...
Step #8: | [451/2.0k files][708.6 MiB/ 1.2 GiB] 57% Done
| [452/2.0k files][708.6 MiB/ 1.2 GiB] 57% Done
| [453/2.0k files][708.6 MiB/ 1.2 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc [Content-Type=text/x-c++src]...
Step #8: | [453/2.0k files][709.4 MiB/ 1.2 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]...
Step #8: | [453/2.0k files][709.9 MiB/ 1.2 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress.cc [Content-Type=text/x-c++src]...
Step #8: | [453/2.0k files][709.9 MiB/ 1.2 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/transform.cc [Content-Type=text/x-c++src]...
Step #8: | [454/2.0k files][710.2 MiB/ 1.2 GiB] 57% Done
| [455/2.0k files][710.2 MiB/ 1.2 GiB] 57% Done
| [455/2.0k files][710.7 MiB/ 1.2 GiB] 57% Done
| [456/2.0k files][711.2 MiB/ 1.2 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/decompress.cc [Content-Type=text/x-c++src]...
Step #8: | [456/2.0k files][711.8 MiB/ 1.2 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc [Content-Type=text/x-c++src]...
Step #8: | [457/2.0k files][712.5 MiB/ 1.2 GiB] 57% Done
| [457/2.0k files][712.5 MiB/ 1.2 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: | [457/2.0k files][713.0 MiB/ 1.2 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: | [458/2.0k files][713.3 MiB/ 1.2 GiB] 58% Done
| [459/2.0k files][713.3 MiB/ 1.2 GiB] 58% Done
| [459/2.0k files][713.3 MiB/ 1.2 GiB] 58% Done
| [460/2.0k files][713.3 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress12.cc [Content-Type=text/x-c++src]...
Step #8: | [460/2.0k files][715.1 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]...
Step #8: | [460/2.0k files][715.6 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/jsimd.h [Content-Type=text/x-chdr]...
Step #8: | [460/2.0k files][715.6 MiB/ 1.2 GiB] 58% Done
| [461/2.0k files][715.9 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmrgext-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [461/2.0k files][716.2 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jquanti-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [461/2.0k files][716.7 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgryext-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [461/2.0k files][717.2 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmerge-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [461/2.0k files][717.2 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolor-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [461/2.0k files][717.5 MiB/ 1.2 GiB] 58% Done
| [462/2.0k files][717.7 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctint-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [462/2.0k files][718.2 MiB/ 1.2 GiB] 58% Done
| [463/2.0k files][718.2 MiB/ 1.2 GiB] 58% Done
| [464/2.0k files][718.2 MiB/ 1.2 GiB] 58% Done
| [465/2.0k files][718.5 MiB/ 1.2 GiB] 58% Done
| [466/2.0k files][718.5 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctint-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [466/2.0k files][719.0 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd.c [Content-Type=text/x-csrc]...
Step #8: | [466/2.0k files][719.3 MiB/ 1.2 GiB] 58% Done
| [467/2.0k files][719.5 MiB/ 1.2 GiB] 58% Done
| [468/2.0k files][719.5 MiB/ 1.2 GiB] 58% Done
| [469/2.0k files][719.8 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctfst-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [469/2.0k files][720.3 MiB/ 1.2 GiB] 58% Done
| [470/2.0k files][720.6 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample.h [Content-Type=text/x-chdr]...
Step #8: | [471/2.0k files][720.9 MiB/ 1.2 GiB] 58% Done
| [472/2.0k files][720.9 MiB/ 1.2 GiB] 58% Done
| [472/2.0k files][720.9 MiB/ 1.2 GiB] 58% Done
| [473/2.0k files][720.9 MiB/ 1.2 GiB] 58% Done
| [474/2.0k files][720.9 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolext-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [475/2.0k files][720.9 MiB/ 1.2 GiB] 58% Done
| [476/2.0k files][720.9 MiB/ 1.2 GiB] 58% Done
| [477/2.0k files][720.9 MiB/ 1.2 GiB] 58% Done
| [478/2.0k files][720.9 MiB/ 1.2 GiB] 58% Done
| [478/2.0k files][720.9 MiB/ 1.2 GiB] 58% Done
| [479/2.0k files][721.5 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd_altivec.h [Content-Type=text/x-chdr]...
Step #8: | [479/2.0k files][721.5 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctfst-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [480/2.0k files][721.7 MiB/ 1.2 GiB] 58% Done
| [480/2.0k files][721.7 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolext-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [480/2.0k files][721.7 MiB/ 1.2 GiB] 58% Done
| [481/2.0k files][722.0 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [481/2.0k files][722.0 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolor-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [481/2.0k files][722.0 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgray-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [481/2.0k files][722.3 MiB/ 1.2 GiB] 58% Done
| [482/2.0k files][722.3 MiB/ 1.2 GiB] 58% Done
| [483/2.0k files][722.3 MiB/ 1.2 GiB] 58% Done
| [484/2.0k files][722.5 MiB/ 1.2 GiB] 58% Done
| [485/2.0k files][722.5 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdsample-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [485/2.0k files][722.5 MiB/ 1.2 GiB] 58% Done
| [486/2.0k files][722.5 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips/jsimd_dspr2_asm.h [Content-Type=text/x-chdr]...
Step #8: | [486/2.0k files][722.8 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips/jsimd.c [Content-Type=text/x-csrc]...
Step #8: | [486/2.0k files][722.8 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/i386/jsimd.c [Content-Type=text/x-csrc]...
Step #8: | [486/2.0k files][722.8 MiB/ 1.2 GiB] 58% Done
| [487/2.0k files][722.8 MiB/ 1.2 GiB] 58% Done
| [488/2.0k files][723.1 MiB/ 1.2 GiB] 58% Done
| [489/2.0k files][723.3 MiB/ 1.2 GiB] 58% Done
| [490/2.0k files][723.3 MiB/ 1.2 GiB] 58% Done
| [491/2.0k files][723.3 MiB/ 1.2 GiB] 58% Done
| [492/2.0k files][723.3 MiB/ 1.2 GiB] 58% Done
| [493/2.0k files][723.6 MiB/ 1.2 GiB] 58% Done
| [494/2.0k files][723.6 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdsample-neon.c [Content-Type=text/x-csrc]...
Step #8: | [495/2.0k files][723.6 MiB/ 1.2 GiB] 58% Done
| [495/2.0k files][723.6 MiB/ 1.2 GiB] 58% Done
| [496/2.0k files][723.6 MiB/ 1.2 GiB] 58% Done
| [497/2.0k files][723.9 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctint-neon.c [Content-Type=text/x-csrc]...
Step #8: | [497/2.0k files][723.9 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jfdctfst-neon.c [Content-Type=text/x-csrc]...
Step #8: | [497/2.0k files][724.2 MiB/ 1.2 GiB] 58% Done
| [498/2.0k files][724.2 MiB/ 1.2 GiB] 58% Done
| [499/2.0k files][724.2 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdcolor-neon.c [Content-Type=text/x-csrc]...
Step #8: | [499/2.0k files][724.2 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jfdctint-neon.c [Content-Type=text/x-csrc]...
Step #8: | [499/2.0k files][724.5 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcgryext-neon.c [Content-Type=text/x-csrc]...
Step #8: | [499/2.0k files][724.7 MiB/ 1.2 GiB] 58% Done
| [500/2.0k files][724.7 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdmerge-neon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jccolor-neon.c [Content-Type=text/x-csrc]...
Step #8: | [500/2.0k files][724.7 MiB/ 1.2 GiB] 58% Done
| [500/2.0k files][724.7 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcphuff-neon.c [Content-Type=text/x-csrc]...
Step #8: | [500/2.0k files][724.8 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcsample-neon.c [Content-Type=text/x-csrc]...
Step #8: | [500/2.0k files][725.0 MiB/ 1.2 GiB] 58% Done
| [501/2.0k files][725.0 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/align.h [Content-Type=text/x-chdr]...
Step #8: | [501/2.0k files][725.0 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jquanti-neon.c [Content-Type=text/x-csrc]...
Step #8: | [501/2.0k files][725.0 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdmrgext-neon.c [Content-Type=text/x-csrc]...
Step #8: | [501/2.0k files][725.3 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdcolext-neon.c [Content-Type=text/x-csrc]...
Step #8: | [501/2.0k files][725.3 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctred-neon.c [Content-Type=text/x-csrc]...
Step #8: | [501/2.0k files][725.3 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcgray-neon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctfst-neon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jchuff.h [Content-Type=text/x-chdr]...
Step #8: | [501/2.0k files][725.3 MiB/ 1.2 GiB] 58% Done
| [501/2.0k files][725.3 MiB/ 1.2 GiB] 58% Done
| [502/2.0k files][725.3 MiB/ 1.2 GiB] 58% Done
| [502/2.0k files][725.3 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jchuff-neon.c [Content-Type=text/x-csrc]...
Step #8: | [502/2.0k files][725.3 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jsimd.c [Content-Type=text/x-csrc]...
Step #8: | [502/2.0k files][725.5 MiB/ 1.2 GiB] 58% Done
| [503/2.0k files][725.5 MiB/ 1.2 GiB] 58% Done
| [504/2.0k files][725.5 MiB/ 1.2 GiB] 58% Done
| [505/2.0k files][725.5 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jccolext-neon.c [Content-Type=text/x-csrc]...
Step #8: | [505/2.0k files][725.5 MiB/ 1.2 GiB] 58% Done
| [506/2.0k files][725.5 MiB/ 1.2 GiB] 58% Done
| [507/2.0k files][725.5 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jsimd.c [Content-Type=text/x-csrc]...
Step #8: | [507/2.0k files][725.8 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jchuff-neon.c [Content-Type=text/x-csrc]...
Step #8: | [507/2.0k files][725.8 MiB/ 1.2 GiB] 59% Done
| [508/2.0k files][726.3 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jccolext-neon.c [Content-Type=text/x-csrc]...
Step #8: | [508/2.0k files][726.3 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/nasm/jsimdcfg.inc.h [Content-Type=text/x-chdr]...
Step #8: | [508/2.0k files][726.4 MiB/ 1.2 GiB] 59% Done
| [509/2.0k files][726.6 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jccolext-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [509/2.0k files][726.7 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd_mmi.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [509/2.0k files][726.9 MiB/ 1.2 GiB] 59% Done
| [509/2.0k files][726.9 MiB/ 1.2 GiB] 59% Done
| [510/2.0k files][727.0 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcgryext-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [510/2.0k files][727.0 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/loongson-mmintrin.h [Content-Type=text/x-chdr]...
Step #8: | [511/2.0k files][727.5 MiB/ 1.2 GiB] 59% Done
| [511/2.0k files][727.8 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolor-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [512/2.0k files][728.9 MiB/ 1.2 GiB] 59% Done
| [512/2.0k files][729.1 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd.c [Content-Type=text/x-csrc]...
Step #8: | [513/2.0k files][729.4 MiB/ 1.2 GiB] 59% Done
| [513/2.0k files][729.4 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jidctint-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [513/2.0k files][730.4 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample.h [Content-Type=text/x-chdr]...
Step #8: | [513/2.0k files][731.0 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdmrgext-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [513/2.0k files][731.2 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctint-mmi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jidctfst-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [513/2.0k files][731.5 MiB/ 1.2 GiB] 59% Done
| [513/2.0k files][731.5 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jccolor-mmi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jquanti-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [513/2.0k files][731.7 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdmerge-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [513/2.0k files][731.7 MiB/ 1.2 GiB] 59% Done
| [513/2.0k files][732.0 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcgray-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [513/2.0k files][732.3 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/jconfigint.h [Content-Type=text/x-chdr]...
Step #8: | [513/2.0k files][732.5 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/jconfig.h [Content-Type=text/x-chdr]...
Step #8: | [513/2.0k files][732.5 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctfst-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [513/2.0k files][732.8 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdsample-mmi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcapistd.c [Content-Type=text/x-csrc]...
Step #8: | [513/2.0k files][732.8 MiB/ 1.2 GiB] 59% Done
| [513/2.0k files][732.8 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolext-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [513/2.0k files][732.8 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/jversion.h [Content-Type=text/x-chdr]...
Step #8: | [514/2.0k files][732.8 MiB/ 1.2 GiB] 59% Done
| [514/2.0k files][732.8 MiB/ 1.2 GiB] 59% Done
| [514/2.0k files][732.8 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjunittest.c [Content-Type=text/x-csrc]...
Step #8: | [514/2.0k files][733.1 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jddctmgr.c [Content-Type=text/x-csrc]...
Step #8: | [514/2.0k files][733.1 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmarker.c [Content-Type=text/x-csrc]...
Step #8: | [514/2.0k files][733.1 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcmaster.c [Content-Type=text/x-csrc]...
Step #8: | [514/2.0k files][733.6 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jmemsys.h [Content-Type=text/x-chdr]...
Step #8: | [514/2.0k files][734.1 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdppm.c [Content-Type=text/x-csrc]...
Step #8: | [514/2.0k files][734.4 MiB/ 1.2 GiB] 59% Done
| [515/2.0k files][734.4 MiB/ 1.2 GiB] 59% Done
| [516/2.0k files][734.6 MiB/ 1.2 GiB] 59% Done
| [517/2.0k files][734.6 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jclhuff.c [Content-Type=text/x-csrc]...
Step #8: | [517/2.0k files][734.9 MiB/ 1.2 GiB] 59% Done
| [518/2.0k files][734.9 MiB/ 1.2 GiB] 59% Done
| [519/2.0k files][734.9 MiB/ 1.2 GiB] 59% Done
| [520/2.0k files][734.9 MiB/ 1.2 GiB] 59% Done
| [521/2.0k files][735.5 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdgif.c [Content-Type=text/x-csrc]...
Step #8: | [521/2.0k files][735.7 MiB/ 1.2 GiB] 59% Done
| [522/2.0k files][736.3 MiB/ 1.2 GiB] 59% Done
| [523/2.0k files][736.3 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jpeg_nbits.c [Content-Type=text/x-csrc]...
Step #8: | [523/2.0k files][737.0 MiB/ 1.2 GiB] 59% Done
| [524/2.0k files][737.0 MiB/ 1.2 GiB] 59% Done
| [525/2.0k files][737.3 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdjpgcom.c [Content-Type=text/x-csrc]...
Step #8: | [526/2.0k files][737.3 MiB/ 1.2 GiB] 59% Done
/
/ [527/2.0k files][737.6 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jclossls.c [Content-Type=text/x-csrc]...
Step #8: / [527/2.0k files][737.9 MiB/ 1.2 GiB] 59% Done
/ [528/2.0k files][737.9 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jidctfst.c [Content-Type=text/x-csrc]...
Step #8: / [528/2.0k files][738.2 MiB/ 1.2 GiB] 60% Done
/ [529/2.0k files][738.2 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjcomp.c [Content-Type=text/x-csrc]...
Step #8: / [530/2.0k files][738.7 MiB/ 1.2 GiB] 60% Done
/ [531/2.0k files][738.7 MiB/ 1.2 GiB] 60% Done
/ [532/2.0k files][739.0 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jpeg_nbits.h [Content-Type=text/x-chdr]...
Step #8: / [532/2.0k files][739.6 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdinput.c [Content-Type=text/x-csrc]...
Step #8: / [533/2.0k files][739.6 MiB/ 1.2 GiB] 60% Done
/ [534/2.0k files][739.6 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrjpgcom.c [Content-Type=text/x-csrc]...
Step #8: / [534/2.0k files][740.2 MiB/ 1.2 GiB] 60% Done
/ [535/2.0k files][740.2 MiB/ 1.2 GiB] 60% Done
/ [536/2.0k files][740.2 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jpeglib.h [Content-Type=text/x-chdr]...
Step #8: / [536/2.0k files][740.4 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcmarker.c [Content-Type=text/x-csrc]...
Step #8: / [536/2.0k files][740.9 MiB/ 1.2 GiB] 60% Done
/ [537/2.0k files][741.2 MiB/ 1.2 GiB] 60% Done
/ [538/2.0k files][741.4 MiB/ 1.2 GiB] 60% Done
/ [538/2.0k files][741.4 MiB/ 1.2 GiB] 60% Done
/ [539/2.0k files][741.7 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcarith.c [Content-Type=text/x-csrc]...
Step #8: / [539/2.0k files][742.2 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdicc.c [Content-Type=text/x-csrc]...
Step #8: / [539/2.0k files][742.2 MiB/ 1.2 GiB] 60% Done
/ [540/2.0k files][742.2 MiB/ 1.2 GiB] 60% Done
/ [541/2.0k files][742.8 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdcoefct.c [Content-Type=text/x-csrc]...
Step #8: / [541/2.0k files][743.0 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcdctmgr.c [Content-Type=text/x-csrc]...
Step #8: / [541/2.0k files][743.6 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdphuff.c [Content-Type=text/x-csrc]...
Step #8: / [542/2.0k files][743.8 MiB/ 1.2 GiB] 60% Done
/ [542/2.0k files][743.8 MiB/ 1.2 GiB] 60% Done
/ [543/2.0k files][744.1 MiB/ 1.2 GiB] 60% Done
/ [543/2.0k files][744.3 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jutils.c [Content-Type=text/x-csrc]...
Step #8: / [543/2.0k files][744.6 MiB/ 1.2 GiB] 60% Done
/ [543/2.0k files][745.1 MiB/ 1.2 GiB] 60% Done
/ [544/2.0k files][745.1 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jerror.c [Content-Type=text/x-csrc]...
Step #8: / [545/2.0k files][745.1 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdlhuff.c [Content-Type=text/x-csrc]...
Step #8: / [546/2.0k files][745.6 MiB/ 1.2 GiB] 60% Done
/ [547/2.0k files][745.6 MiB/ 1.2 GiB] 60% Done
/ [548/2.0k files][745.9 MiB/ 1.2 GiB] 60% Done
/ [549/2.0k files][745.9 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdct.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdcolmap.c [Content-Type=text/x-csrc]...
Step #8: / [549/2.0k files][746.7 MiB/ 1.2 GiB] 60% Done
/ [550/2.0k files][746.7 MiB/ 1.2 GiB] 60% Done
/ [550/2.0k files][747.0 MiB/ 1.2 GiB] 60% Done
/ [551/2.0k files][747.0 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jidctint.c [Content-Type=text/x-csrc]...
Step #8: / [551/2.0k files][747.5 MiB/ 1.2 GiB] 60% Done
/ [551/2.0k files][747.5 MiB/ 1.2 GiB] 60% Done
/ [552/2.0k files][747.7 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdsample.h [Content-Type=text/x-chdr]...
Step #8: / [553/2.0k files][748.4 MiB/ 1.2 GiB] 60% Done
/ [553/2.0k files][748.6 MiB/ 1.2 GiB] 60% Done
/ [554/2.0k files][748.6 MiB/ 1.2 GiB] 60% Done
/ [555/2.0k files][748.9 MiB/ 1.2 GiB] 60% Done
/ [556/2.0k files][748.9 MiB/ 1.2 GiB] 60% Done
/ [557/2.0k files][748.9 MiB/ 1.2 GiB] 60% Done
/ [558/2.0k files][749.2 MiB/ 1.2 GiB] 60% Done
/ [559/2.0k files][749.2 MiB/ 1.2 GiB] 60% Done
/ [560/2.0k files][749.2 MiB/ 1.2 GiB] 60% Done
/ [560/2.0k files][749.4 MiB/ 1.2 GiB] 60% Done
/ [561/2.0k files][749.9 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdatadst-tj.c [Content-Type=text/x-csrc]...
Step #8: / [562/2.0k files][750.2 MiB/ 1.2 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jquant1.c [Content-Type=text/x-csrc]...
Step #8: / [563/2.0k files][750.7 MiB/ 1.2 GiB] 61% Done
/ [564/2.0k files][750.7 MiB/ 1.2 GiB] 61% Done
/ [565/2.0k files][750.7 MiB/ 1.2 GiB] 61% Done
/ [566/2.0k files][751.0 MiB/ 1.2 GiB] 61% Done
/ [566/2.0k files][751.0 MiB/ 1.2 GiB] 61% Done
/ [567/2.0k files][751.0 MiB/ 1.2 GiB] 61% Done
/ [567/2.0k files][751.2 MiB/ 1.2 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcinit.c [Content-Type=text/x-csrc]...
Step #8: / [568/2.0k files][751.5 MiB/ 1.2 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdatadst.c [Content-Type=text/x-csrc]...
Step #8: / [569/2.0k files][752.1 MiB/ 1.2 GiB] 61% Done
/ [569/2.0k files][752.2 MiB/ 1.2 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmerge.h [Content-Type=text/x-chdr]...
Step #8: / [569/2.0k files][752.7 MiB/ 1.2 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcphuff.c [Content-Type=text/x-csrc]...
Step #8: / [570/2.0k files][753.2 MiB/ 1.2 GiB] 61% Done
/ [570/2.0k files][753.2 MiB/ 1.2 GiB] 61% Done
/ [571/2.0k files][753.4 MiB/ 1.2 GiB] 61% Done
/ [572/2.0k files][753.7 MiB/ 1.2 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcicc.c [Content-Type=text/x-csrc]...
Step #8: / [572/2.0k files][754.0 MiB/ 1.2 GiB] 61% Done
/ [572/2.0k files][754.5 MiB/ 1.2 GiB] 61% Done
/ [573/2.0k files][754.5 MiB/ 1.2 GiB] 61% Done
/ [574/2.0k files][754.5 MiB/ 1.2 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdcoefct.h [Content-Type=text/x-chdr]...
Step #8: / [574/2.0k files][755.0 MiB/ 1.2 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jpegtran.c [Content-Type=text/x-csrc]...
Step #8: / [574/2.0k files][755.5 MiB/ 1.2 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmainct.c [Content-Type=text/x-csrc]...
Step #8: / [575/2.0k files][755.6 MiB/ 1.2 GiB] 61% Done
/ [575/2.0k files][756.3 MiB/ 1.2 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jctrans.c [Content-Type=text/x-csrc]...
Step #8: / [575/2.0k files][757.1 MiB/ 1.2 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmaster.h [Content-Type=text/x-chdr]...
Step #8: / [575/2.0k files][757.6 MiB/ 1.2 GiB] 61% Done
/ [576/2.0k files][757.9 MiB/ 1.2 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jsamplecomp.h [Content-Type=text/x-chdr]...
Step #8: / [576/2.0k files][758.2 MiB/ 1.2 GiB] 61% Done
/ [577/2.0k files][758.2 MiB/ 1.2 GiB] 61% Done
/ [578/2.0k files][758.7 MiB/ 1.2 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcomapi.c [Content-Type=text/x-csrc]...
Step #8: / [579/2.0k files][759.0 MiB/ 1.2 GiB] 61% Done
/ [580/2.0k files][759.0 MiB/ 1.2 GiB] 61% Done
/ [580/2.0k files][759.2 MiB/ 1.2 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdhuff.c [Content-Type=text/x-csrc]...
Step #8: / [580/2.0k files][759.8 MiB/ 1.2 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcapimin.c [Content-Type=text/x-csrc]...
Step #8: / [580/2.0k files][760.0 MiB/ 1.2 GiB] 61% Done
/ [581/2.0k files][760.3 MiB/ 1.2 GiB] 61% Done
/ [582/2.0k files][762.4 MiB/ 1.2 GiB] 61% Done
/ [583/2.0k files][762.6 MiB/ 1.2 GiB] 62% Done
/ [584/2.0k files][762.9 MiB/ 1.2 GiB] 62% Done
/ [585/2.0k files][763.2 MiB/ 1.2 GiB] 62% Done
/ [586/2.0k files][763.4 MiB/ 1.2 GiB] 62% Done
/ [587/2.0k files][764.2 MiB/ 1.2 GiB] 62% Done
/ [588/2.0k files][764.2 MiB/ 1.2 GiB] 62% Done
/ [589/2.0k files][764.5 MiB/ 1.2 GiB] 62% Done
/ [590/2.0k files][765.0 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/transupp.h [Content-Type=text/x-chdr]...
Step #8: / [590/2.0k files][765.8 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/transupp.c [Content-Type=text/x-csrc]...
Step #8: / [590/2.0k files][765.8 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/strtest.c [Content-Type=text/x-csrc]...
Step #8: / [590/2.0k files][766.8 MiB/ 1.2 GiB] 62% Done
/ [591/2.0k files][766.8 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdcol565.c [Content-Type=text/x-csrc]...
Step #8: / [591/2.0k files][766.8 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmrg565.c [Content-Type=text/x-csrc]...
Step #8: / [591/2.0k files][767.1 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmainct.h [Content-Type=text/x-chdr]...
Step #8: / [591/2.0k files][767.6 MiB/ 1.2 GiB] 62% Done
/ [592/2.0k files][768.1 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcmaster.h [Content-Type=text/x-chdr]...
Step #8: / [593/2.0k files][768.1 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jmorecfg.h [Content-Type=text/x-chdr]...
Step #8: / [593/2.0k files][768.1 MiB/ 1.2 GiB] 62% Done
/ [593/2.0k files][768.1 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdhuff.h [Content-Type=text/x-chdr]...
Step #8: / [594/2.0k files][768.6 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jpegint.h [Content-Type=text/x-chdr]...
Step #8: / [594/2.0k files][768.9 MiB/ 1.2 GiB] 62% Done
/ [594/2.0k files][768.9 MiB/ 1.2 GiB] 62% Done
/ [595/2.0k files][769.4 MiB/ 1.2 GiB] 62% Done
/ [596/2.0k files][769.6 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcdiffct.c [Content-Type=text/x-csrc]...
Step #8: / [597/2.0k files][769.9 MiB/ 1.2 GiB] 62% Done
/ [597/2.0k files][770.2 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jccoefct.c [Content-Type=text/x-csrc]...
Step #8: / [597/2.0k files][770.4 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmrgext.c [Content-Type=text/x-csrc]...
Step #8: / [597/2.0k files][771.0 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjutil.h [Content-Type=text/x-chdr]...
Step #8: / [597/2.0k files][771.0 MiB/ 1.2 GiB] 62% Done
/ [598/2.0k files][771.0 MiB/ 1.2 GiB] 62% Done
/ [599/2.0k files][771.3 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jaricom.c [Content-Type=text/x-csrc]...
Step #8: / [600/2.0k files][771.3 MiB/ 1.2 GiB] 62% Done
/ [601/2.0k files][771.6 MiB/ 1.2 GiB] 62% Done
/ [601/2.0k files][771.6 MiB/ 1.2 GiB] 62% Done
/ [602/2.0k files][771.6 MiB/ 1.2 GiB] 62% Done
/ [603/2.0k files][771.8 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/turbojpeg-mp.c [Content-Type=text/x-csrc]...
Step #8: / [604/2.0k files][772.6 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcstest.c [Content-Type=text/x-csrc]...
Step #8: / [604/2.0k files][772.6 MiB/ 1.2 GiB] 62% Done
/ [604/2.0k files][772.6 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jidctred.c [Content-Type=text/x-csrc]...
Step #8: / [605/2.0k files][772.9 MiB/ 1.2 GiB] 62% Done
/ [605/2.0k files][773.2 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrppm.c [Content-Type=text/x-csrc]...
Step #8: / [605/2.0k files][774.0 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jddiffct.c [Content-Type=text/x-csrc]...
Step #8: / [605/2.0k files][774.2 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jlossls.h [Content-Type=text/x-chdr]...
Step #8: / [605/2.0k files][774.5 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjtran.c [Content-Type=text/x-csrc]...
Step #8: / [605/2.0k files][775.0 MiB/ 1.2 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrgif.c [Content-Type=text/x-csrc]...
Step #8: / [605/2.0k files][775.8 MiB/ 1.2 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/cdjpeg.h [Content-Type=text/x-chdr]...
Step #8: / [606/2.0k files][776.6 MiB/ 1.2 GiB] 63% Done
/ [606/2.0k files][776.6 MiB/ 1.2 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcprepct.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdbmp.c [Content-Type=text/x-csrc]...
Step #8: / [606/2.0k files][777.4 MiB/ 1.2 GiB] 63% Done
/ [606/2.0k files][777.4 MiB/ 1.2 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/cmyk.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jerror.h [Content-Type=text/x-chdr]...
Step #8: / [606/2.0k files][778.4 MiB/ 1.2 GiB] 63% Done
/ [606/2.0k files][778.4 MiB/ 1.2 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdsample.c [Content-Type=text/x-csrc]...
Step #8: / [606/2.0k files][779.0 MiB/ 1.2 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdatasrc-tj.c [Content-Type=text/x-csrc]...
Step #8: / [606/2.0k files][779.5 MiB/ 1.2 GiB] 63% Done
/ [607/2.0k files][779.8 MiB/ 1.2 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjutil.c [Content-Type=text/x-csrc]...
Step #8: / [607/2.0k files][780.3 MiB/ 1.2 GiB] 63% Done
/ [608/2.0k files][780.5 MiB/ 1.2 GiB] 63% Done
/ [609/2.0k files][780.5 MiB/ 1.2 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmerge.c [Content-Type=text/x-csrc]...
Step #8: / [609/2.0k files][781.1 MiB/ 1.2 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jsimd.h [Content-Type=text/x-chdr]...
Step #8: / [609/2.0k files][782.1 MiB/ 1.2 GiB] 63% Done
/ [610/2.0k files][782.4 MiB/ 1.2 GiB] 63% Done
/ [611/2.0k files][782.9 MiB/ 1.2 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdlossls.c [Content-Type=text/x-csrc]...
Step #8: / [612/2.0k files][783.2 MiB/ 1.2 GiB] 63% Done
/ [613/2.0k files][783.2 MiB/ 1.2 GiB] 63% Done
/ [613/2.0k files][783.2 MiB/ 1.2 GiB] 63% Done
/ [614/2.0k files][783.2 MiB/ 1.2 GiB] 63% Done
/ [615/2.0k files][783.2 MiB/ 1.2 GiB] 63% Done
/ [616/2.0k files][784.0 MiB/ 1.2 GiB] 63% Done
/ [617/2.0k files][784.2 MiB/ 1.2 GiB] 63% Done
/ [618/2.0k files][784.5 MiB/ 1.2 GiB] 63% Done
/ [619/2.0k files][784.7 MiB/ 1.2 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcsample.c [Content-Type=text/x-csrc]...
Step #8: / [620/2.0k files][785.8 MiB/ 1.2 GiB] 63% Done
/ [620/2.0k files][785.8 MiB/ 1.2 GiB] 63% Done
/ [621/2.0k files][786.3 MiB/ 1.2 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/cdjpeg.c [Content-Type=text/x-csrc]...
Step #8: / [621/2.0k files][787.1 MiB/ 1.2 GiB] 64% Done
/ [622/2.0k files][787.6 MiB/ 1.2 GiB] 64% Done
/ [623/2.0k files][787.9 MiB/ 1.2 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jfdctfst.c [Content-Type=text/x-csrc]...
Step #8: / [623/2.0k files][788.1 MiB/ 1.2 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jccolext.c [Content-Type=text/x-csrc]...
Step #8: / [624/2.0k files][788.4 MiB/ 1.2 GiB] 64% Done
/ [625/2.0k files][788.4 MiB/ 1.2 GiB] 64% Done
/ [625/2.0k files][788.4 MiB/ 1.2 GiB] 64% Done
/ [626/2.0k files][788.6 MiB/ 1.2 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/example.c [Content-Type=text/x-csrc]...
Step #8: / [626/2.0k files][789.2 MiB/ 1.2 GiB] 64% Done
/ [627/2.0k files][789.4 MiB/ 1.2 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jccolor.c [Content-Type=text/x-csrc]...
Step #8: / [627/2.0k files][790.0 MiB/ 1.2 GiB] 64% Done
/ [628/2.0k files][790.7 MiB/ 1.2 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jsimddct.h [Content-Type=text/x-chdr]...
Step #8: / [629/2.0k files][791.8 MiB/ 1.2 GiB] 64% Done
/ [629/2.0k files][791.8 MiB/ 1.2 GiB] 64% Done
/ [630/2.0k files][792.5 MiB/ 1.2 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjdecomp.c [Content-Type=text/x-csrc]...
Step #8: / [630/2.0k files][792.5 MiB/ 1.2 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jquant2.c [Content-Type=text/x-csrc]...
Step #8: / [630/2.0k files][792.8 MiB/ 1.2 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdcolext.c [Content-Type=text/x-csrc]...
Step #8: / [630/2.0k files][793.3 MiB/ 1.2 GiB] 64% Done
/ [631/2.0k files][793.3 MiB/ 1.2 GiB] 64% Done
/ [632/2.0k files][793.3 MiB/ 1.2 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjbench.c [Content-Type=text/x-csrc]...
Step #8: / [632/2.0k files][793.8 MiB/ 1.2 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdpostct.c [Content-Type=text/x-csrc]...
Step #8: / [632/2.0k files][794.4 MiB/ 1.2 GiB] 64% Done
/ [633/2.0k files][794.6 MiB/ 1.2 GiB] 64% Done
/ [634/2.0k files][794.9 MiB/ 1.2 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/turbojpeg.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrtarga.c [Content-Type=text/x-csrc]...
Step #8: / [634/2.0k files][795.2 MiB/ 1.2 GiB] 64% Done
/ [635/2.0k files][795.2 MiB/ 1.2 GiB] 64% Done
/ [635/2.0k files][795.2 MiB/ 1.2 GiB] 64% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jchuff.h [Content-Type=text/x-chdr]...
Step #8: - [635/2.0k files][796.2 MiB/ 1.2 GiB] 64% Done
- [636/2.0k files][796.7 MiB/ 1.2 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/turbojpeg.c [Content-Type=text/x-csrc]...
Step #8: - [636/2.0k files][796.7 MiB/ 1.2 GiB] 64% Done
- [637/2.0k files][797.5 MiB/ 1.2 GiB] 64% Done
- [638/2.0k files][797.6 MiB/ 1.2 GiB] 64% Done
- [639/2.0k files][798.6 MiB/ 1.2 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdarith.c [Content-Type=text/x-csrc]...
Step #8: - [639/2.0k files][799.7 MiB/ 1.2 GiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jinclude.h [Content-Type=text/x-chdr]...
Step #8: - [639/2.0k files][800.7 MiB/ 1.2 GiB] 65% Done
- [640/2.0k files][800.7 MiB/ 1.2 GiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jfdctflt.c [Content-Type=text/x-csrc]...
Step #8: - [640/2.0k files][803.0 MiB/ 1.2 GiB] 65% Done
- [641/2.0k files][803.8 MiB/ 1.2 GiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdatasrc.c [Content-Type=text/x-csrc]...
Step #8: - [641/2.0k files][804.0 MiB/ 1.2 GiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcparam.c [Content-Type=text/x-csrc]...
Step #8: - [641/2.0k files][804.3 MiB/ 1.2 GiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdcolor.c [Content-Type=text/x-csrc]...
Step #8: - [641/2.0k files][804.8 MiB/ 1.2 GiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmaster.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdapistd.c [Content-Type=text/x-csrc]...
Step #8: - [641/2.0k files][805.1 MiB/ 1.2 GiB] 65% Done
- [641/2.0k files][805.1 MiB/ 1.2 GiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/cderror.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdtarga.c [Content-Type=text/x-csrc]...
Step #8: - [641/2.0k files][805.6 MiB/ 1.2 GiB] 65% Done
- [641/2.0k files][805.8 MiB/ 1.2 GiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdapimin.c [Content-Type=text/x-csrc]...
Step #8: - [641/2.0k files][806.6 MiB/ 1.2 GiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jmemnobs.c [Content-Type=text/x-csrc]...
Step #8: - [641/2.0k files][807.9 MiB/ 1.2 GiB] 65% Done
- [642/2.0k files][807.9 MiB/ 1.2 GiB] 65% Done
- [643/2.0k files][808.2 MiB/ 1.2 GiB] 65% Done
- [644/2.0k files][808.4 MiB/ 1.2 GiB] 65% Done
- [645/2.0k files][808.4 MiB/ 1.2 GiB] 65% Done
- [646/2.0k files][809.0 MiB/ 1.2 GiB] 65% Done
- [647/2.0k files][810.9 MiB/ 1.2 GiB] 65% Done
- [648/2.0k files][811.9 MiB/ 1.2 GiB] 66% Done
- [649/2.0k files][812.5 MiB/ 1.2 GiB] 66% Done
- [650/2.0k files][812.7 MiB/ 1.2 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jstdhuff.c [Content-Type=text/x-csrc]...
Step #8: - [650/2.0k files][813.0 MiB/ 1.2 GiB] 66% Done
- [651/2.0k files][813.5 MiB/ 1.2 GiB] 66% Done
- [652/2.0k files][813.5 MiB/ 1.2 GiB] 66% Done
- [653/2.0k files][813.5 MiB/ 1.2 GiB] 66% Done
- [654/2.0k files][814.0 MiB/ 1.2 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jfdctint.c [Content-Type=text/x-csrc]...
Step #8: - [654/2.0k files][814.8 MiB/ 1.2 GiB] 66% Done
- [655/2.0k files][815.8 MiB/ 1.2 GiB] 66% Done
- [656/2.0k files][815.8 MiB/ 1.2 GiB] 66% Done
- [657/2.0k files][816.8 MiB/ 1.2 GiB] 66% Done
- [658/2.0k files][817.6 MiB/ 1.2 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jchuff.c [Content-Type=text/x-csrc]...
Step #8: - [658/2.0k files][818.1 MiB/ 1.2 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/cjpeg.c [Content-Type=text/x-csrc]...
Step #8: - [658/2.0k files][818.6 MiB/ 1.2 GiB] 66% Done
- [659/2.0k files][820.2 MiB/ 1.2 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jmemmgr.c [Content-Type=text/x-csrc]...
Step #8: - [659/2.0k files][820.2 MiB/ 1.2 GiB] 66% Done
- [660/2.0k files][820.7 MiB/ 1.2 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdtrans.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdswitch.c [Content-Type=text/x-csrc]...
Step #8: - [660/2.0k files][822.5 MiB/ 1.2 GiB] 66% Done
- [660/2.0k files][822.6 MiB/ 1.2 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcmainct.c [Content-Type=text/x-csrc]...
Step #8: - [660/2.0k files][822.8 MiB/ 1.2 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrbmp.c [Content-Type=text/x-csrc]...
Step #8: - [661/2.0k files][823.1 MiB/ 1.2 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jpegapicomp.h [Content-Type=text/x-chdr]...
Step #8: - [661/2.0k files][823.3 MiB/ 1.2 GiB] 66% Done
- [661/2.0k files][823.3 MiB/ 1.2 GiB] 66% Done
- [662/2.0k files][824.6 MiB/ 1.2 GiB] 67% Done
- [663/2.0k files][824.6 MiB/ 1.2 GiB] 67% Done
- [664/2.0k files][824.6 MiB/ 1.2 GiB] 67% Done
- [665/2.0k files][824.9 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/djpeg.c [Content-Type=text/x-csrc]...
Step #8: - [666/2.0k files][824.9 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jidctflt.c [Content-Type=text/x-csrc]...
Step #8: - [666/2.0k files][825.2 MiB/ 1.2 GiB] 67% Done
- [666/2.0k files][825.2 MiB/ 1.2 GiB] 67% Done
- [667/2.0k files][825.2 MiB/ 1.2 GiB] 67% Done
- [668/2.0k files][825.2 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jidctfst-8.c [Content-Type=text/x-csrc]...
Step #8: - [668/2.0k files][826.0 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/rdppm-12.c [Content-Type=text/x-csrc]...
Step #8: - [668/2.0k files][827.3 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jidctred-12.c [Content-Type=text/x-csrc]...
Step #8: - [668/2.0k files][828.4 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcmainct-8.c [Content-Type=text/x-csrc]...
Step #8: - [668/2.0k files][829.1 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdapistd-12.c [Content-Type=text/x-csrc]...
Step #8: - [668/2.0k files][829.4 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jfdctint-8.c [Content-Type=text/x-csrc]...
Step #8: - [668/2.0k files][829.9 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jccoefct-12.c [Content-Type=text/x-csrc]...
Step #8: - [669/2.0k files][830.2 MiB/ 1.2 GiB] 67% Done
- [669/2.0k files][830.2 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdcolor-16.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jddctmgr-8.c [Content-Type=text/x-csrc]...
Step #8: - [669/2.0k files][831.0 MiB/ 1.2 GiB] 67% Done
- [669/2.0k files][831.2 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdmainct-12.c [Content-Type=text/x-csrc]...
Step #8: - [669/2.0k files][831.5 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcmainct-16.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcdiffct-16.c [Content-Type=text/x-csrc]...
Step #8: - [669/2.0k files][831.8 MiB/ 1.2 GiB] 67% Done
- [669/2.0k files][831.8 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/template.c [Content-Type=text/x-csrc]...
Step #8: - [669/2.0k files][832.5 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/rdppm-16.c [Content-Type=text/x-csrc]...
Step #8: - [669/2.0k files][832.8 MiB/ 1.2 GiB] 67% Done
- [670/2.0k files][833.0 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcsample-12.c [Content-Type=text/x-csrc]...
Step #8: - [670/2.0k files][833.0 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdpostct-8.c [Content-Type=text/x-csrc]...
Step #8: - [670/2.0k files][833.8 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jidctred-8.c [Content-Type=text/x-csrc]...
Step #8: - [670/2.0k files][834.6 MiB/ 1.2 GiB] 67% Done
- [671/2.0k files][834.8 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdpostct-12.c [Content-Type=text/x-csrc]...
Step #8: - [671/2.0k files][835.4 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jquant1-8.c [Content-Type=text/x-csrc]...
Step #8: - [671/2.0k files][835.6 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdsample-8.c [Content-Type=text/x-csrc]...
Step #8: - [671/2.0k files][835.9 MiB/ 1.2 GiB] 67% Done
- [672/2.0k files][836.1 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jddiffct-16.c [Content-Type=text/x-csrc]...
Step #8: - [672/2.0k files][836.6 MiB/ 1.2 GiB] 68% Done
- [673/2.0k files][837.4 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jquant2-12.c [Content-Type=text/x-csrc]...
Step #8: - [673/2.0k files][837.7 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcprepct-8.c [Content-Type=text/x-csrc]...
Step #8: - [673/2.0k files][837.9 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jidctflt-8.c [Content-Type=text/x-csrc]...
Step #8: - [674/2.0k files][838.4 MiB/ 1.2 GiB] 68% Done
- [674/2.0k files][838.4 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jccolor-8.c [Content-Type=text/x-csrc]...
Step #8: - [675/2.0k files][838.7 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcapistd-16.c [Content-Type=text/x-csrc]...
Step #8: - [675/2.0k files][838.7 MiB/ 1.2 GiB] 68% Done
- [675/2.0k files][838.7 MiB/ 1.2 GiB] 68% Done
- [676/2.0k files][839.2 MiB/ 1.2 GiB] 68% Done
- [677/2.0k files][839.2 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcdiffct-8.c [Content-Type=text/x-csrc]...
Step #8: - [677/2.0k files][839.7 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdmerge-8.c [Content-Type=text/x-csrc]...
Step #8: - [677/2.0k files][840.5 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcmainct-12.c [Content-Type=text/x-csrc]...
Step #8: - [677/2.0k files][841.0 MiB/ 1.2 GiB] 68% Done
- [678/2.0k files][841.3 MiB/ 1.2 GiB] 68% Done
- [679/2.0k files][841.6 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jidctflt-12.c [Content-Type=text/x-csrc]...
Step #8: - [679/2.0k files][841.8 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdcoefct-12.c [Content-Type=text/x-csrc]...
Step #8: - [679/2.0k files][842.6 MiB/ 1.2 GiB] 68% Done
- [680/2.0k files][842.8 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/wrgif-8.c [Content-Type=text/x-csrc]...
Step #8: - [680/2.0k files][843.1 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jutils-8.c [Content-Type=text/x-csrc]...
Step #8: - [680/2.0k files][843.6 MiB/ 1.2 GiB] 68% Done
- [681/2.0k files][843.6 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/wrgif-12.c [Content-Type=text/x-csrc]...
Step #8: - [681/2.0k files][843.9 MiB/ 1.2 GiB] 68% Done
- [682/2.0k files][844.4 MiB/ 1.2 GiB] 68% Done
- [683/2.0k files][844.6 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcsample-8.c [Content-Type=text/x-csrc]...
Step #8: - [683/2.0k files][844.6 MiB/ 1.2 GiB] 68% Done
- [684/2.0k files][845.2 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdcolor-8.c [Content-Type=text/x-csrc]...
Step #8: - [685/2.0k files][845.7 MiB/ 1.2 GiB] 68% Done
- [685/2.0k files][845.7 MiB/ 1.2 GiB] 68% Done
- [686/2.0k files][846.4 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdmainct-16.c [Content-Type=text/x-csrc]...
Step #8: - [686/2.0k files][846.4 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jidctint-8.c [Content-Type=text/x-csrc]...
Step #8: - [687/2.0k files][847.0 MiB/ 1.2 GiB] 68% Done
- [688/2.0k files][847.0 MiB/ 1.2 GiB] 68% Done
- [688/2.0k files][847.0 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcprepct-16.c [Content-Type=text/x-csrc]...
Step #8: - [689/2.0k files][847.2 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdlossls-16.c [Content-Type=text/x-csrc]...
Step #8: - [690/2.0k files][847.2 MiB/ 1.2 GiB] 68% Done
- [690/2.0k files][847.2 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jutils-16.c [Content-Type=text/x-csrc]...
Step #8: - [690/2.0k files][847.2 MiB/ 1.2 GiB] 68% Done
- [690/2.0k files][847.2 MiB/ 1.2 GiB] 68% Done
- [691/2.0k files][847.2 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jquant1-12.c [Content-Type=text/x-csrc]...
Step #8: - [691/2.0k files][847.5 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jccolor-16.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdcolor-12.c [Content-Type=text/x-csrc]...
Step #8: - [691/2.0k files][847.7 MiB/ 1.2 GiB] 68% Done
- [691/2.0k files][848.0 MiB/ 1.2 GiB] 68% Done
- [692/2.0k files][848.0 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/wrppm-16.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/wrppm-12.c [Content-Type=text/x-csrc]...
Step #8: - [692/2.0k files][849.3 MiB/ 1.2 GiB] 69% Done
- [692/2.0k files][849.3 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/wrppm-8.c [Content-Type=text/x-csrc]...
Step #8: - [692/2.0k files][849.3 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcdiffct-12.c [Content-Type=text/x-csrc]...
Step #8: - [693/2.0k files][849.3 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcsample-16.c [Content-Type=text/x-csrc]...
Step #8: - [694/2.0k files][849.6 MiB/ 1.2 GiB] 69% Done
- [694/2.0k files][849.8 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jddiffct-12.c [Content-Type=text/x-csrc]...
Step #8: - [694/2.0k files][849.8 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdapistd-8.c [Content-Type=text/x-csrc]...
Step #8: - [694/2.0k files][850.3 MiB/ 1.2 GiB] 69% Done
- [695/2.0k files][850.3 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jidctint-12.c [Content-Type=text/x-csrc]...
Step #8: - [696/2.0k files][850.3 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdsample-16.c [Content-Type=text/x-csrc]...
Step #8: - [697/2.0k files][850.6 MiB/ 1.2 GiB] 69% Done
- [698/2.0k files][850.6 MiB/ 1.2 GiB] 69% Done
- [698/2.0k files][850.8 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jclossls-8.c [Content-Type=text/x-csrc]...
Step #8: - [699/2.0k files][851.4 MiB/ 1.2 GiB] 69% Done
- [699/2.0k files][851.4 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jclossls-12.c [Content-Type=text/x-csrc]...
Step #8: - [700/2.0k files][851.6 MiB/ 1.2 GiB] 69% Done
- [700/2.0k files][851.6 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-8.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jfdctfst-12.c [Content-Type=text/x-csrc]...
Step #8: - [701/2.0k files][851.9 MiB/ 1.2 GiB] 69% Done
- [702/2.0k files][851.9 MiB/ 1.2 GiB] 69% Done
- [703/2.0k files][851.9 MiB/ 1.2 GiB] 69% Done
- [704/2.0k files][851.9 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcapistd-8.c [Content-Type=text/x-csrc]...
Step #8: - [705/2.0k files][851.9 MiB/ 1.2 GiB] 69% Done
- [706/2.0k files][852.1 MiB/ 1.2 GiB] 69% Done
- [706/2.0k files][852.4 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdsample-12.c [Content-Type=text/x-csrc]...
Step #8: - [706/2.0k files][852.6 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdcoefct-8.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-12.c [Content-Type=text/x-csrc]...
Step #8: - [707/2.0k files][853.2 MiB/ 1.2 GiB] 69% Done
- [707/2.0k files][853.2 MiB/ 1.2 GiB] 69% Done
- [707/2.0k files][853.2 MiB/ 1.2 GiB] 69% Done
- [708/2.0k files][853.7 MiB/ 1.2 GiB] 69% Done
- [708/2.0k files][853.9 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jutils-12.c [Content-Type=text/x-csrc]...
Step #8: - [708/2.0k files][854.2 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jccoefct-8.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jfdctfst-8.c [Content-Type=text/x-csrc]...
Step #8: - [708/2.0k files][854.4 MiB/ 1.2 GiB] 69% Done
- [709/2.0k files][854.7 MiB/ 1.2 GiB] 69% Done
- [709/2.0k files][854.7 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jccolor-12.c [Content-Type=text/x-csrc]...
Step #8: - [710/2.0k files][855.2 MiB/ 1.2 GiB] 69% Done
- [711/2.0k files][855.5 MiB/ 1.2 GiB] 69% Done
- [711/2.0k files][855.5 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jidctfst-12.c [Content-Type=text/x-csrc]...
Step #8: - [711/2.0k files][855.7 MiB/ 1.2 GiB] 69% Done
- [711/2.0k files][856.0 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdlossls-8.c [Content-Type=text/x-csrc]...
Step #8: - [711/2.0k files][856.2 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jddiffct-8.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdlossls-12.c [Content-Type=text/x-csrc]...
Step #8: - [711/2.0k files][856.8 MiB/ 1.2 GiB] 69% Done
- [711/2.0k files][857.0 MiB/ 1.2 GiB] 69% Done
- [712/2.0k files][857.3 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jquant2-8.c [Content-Type=text/x-csrc]...
Step #8: - [712/2.0k files][857.3 MiB/ 1.2 GiB] 69% Done
- [712/2.0k files][857.5 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/rdcolmap-8.c [Content-Type=text/x-csrc]...
Step #8: - [713/2.0k files][858.1 MiB/ 1.2 GiB] 69% Done
- [714/2.0k files][858.1 MiB/ 1.2 GiB] 69% Done
\
\ [714/2.0k files][858.8 MiB/ 1.2 GiB] 69% Done
\ [715/2.0k files][858.8 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/rdppm-8.c [Content-Type=text/x-csrc]...
Step #8: \ [716/2.0k files][858.8 MiB/ 1.2 GiB] 69% Done
\ [717/2.0k files][858.8 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jclossls-16.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdapistd-16.c [Content-Type=text/x-csrc]...
Step #8: \ [717/2.0k files][859.1 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jfdctint-12.c [Content-Type=text/x-csrc]...
Step #8: \ [718/2.0k files][859.6 MiB/ 1.2 GiB] 69% Done
\ [719/2.0k files][859.6 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/rdcolmap-12.c [Content-Type=text/x-csrc]...
Step #8: \ [720/2.0k files][859.9 MiB/ 1.2 GiB] 69% Done
\ [720/2.0k files][859.9 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jddctmgr-12.c [Content-Type=text/x-csrc]...
Step #8: \ [720/2.0k files][860.1 MiB/ 1.2 GiB] 69% Done
\ [720/2.0k files][860.1 MiB/ 1.2 GiB] 69% Done
\ [721/2.0k files][860.1 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcapistd-12.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdmainct-8.c [Content-Type=text/x-csrc]...
Step #8: \ [722/2.0k files][860.6 MiB/ 1.2 GiB] 69% Done
\ [722/2.0k files][860.6 MiB/ 1.2 GiB] 69% Done
\ [722/2.0k files][860.9 MiB/ 1.2 GiB] 70% Done
\ [723/2.0k files][861.2 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcprepct-12.c [Content-Type=text/x-csrc]...
Step #8: \ [723/2.0k files][861.4 MiB/ 1.2 GiB] 70% Done
\ [724/2.0k files][861.4 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdmerge-12.c [Content-Type=text/x-csrc]...
Step #8: \ [724/2.0k files][861.9 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdpostct-16.c [Content-Type=text/x-csrc]...
Step #8: \ [724/2.0k files][862.2 MiB/ 1.2 GiB] 70% Done
\ [725/2.0k files][862.4 MiB/ 1.2 GiB] 70% Done
\ [726/2.0k files][862.4 MiB/ 1.2 GiB] 70% Done
\ [727/2.0k files][862.4 MiB/ 1.2 GiB] 70% Done
\ [728/2.0k files][862.4 MiB/ 1.2 GiB] 70% Done
\ [729/2.0k files][862.4 MiB/ 1.2 GiB] 70% Done
\ [730/2.0k files][862.4 MiB/ 1.2 GiB] 70% Done
\ [730/2.0k files][862.7 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/md5/md5cmp.c [Content-Type=text/x-csrc]...
Step #8: \ [730/2.0k files][863.0 MiB/ 1.2 GiB] 70% Done
\ [731/2.0k files][863.5 MiB/ 1.2 GiB] 70% Done
\ [732/2.0k files][863.5 MiB/ 1.2 GiB] 70% Done
\ [732/2.0k files][863.5 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/md5/md5sum.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/md5/md5.h [Content-Type=text/x-chdr]...
Step #8: \ [732/2.0k files][864.8 MiB/ 1.2 GiB] 70% Done
\ [733/2.0k files][865.3 MiB/ 1.2 GiB] 70% Done
\ [733/2.0k files][865.3 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/md5/md5hl.c [Content-Type=text/x-csrc]...
Step #8: \ [733/2.0k files][865.8 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/md5/md5.c [Content-Type=text/x-csrc]...
Step #8: \ [734/2.0k files][866.3 MiB/ 1.2 GiB] 70% Done
\ [735/2.0k files][866.6 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp [Content-Type=text/x-c++src]...
Step #8: \ [735/2.0k files][866.8 MiB/ 1.2 GiB] 70% Done
\ [735/2.0k files][867.1 MiB/ 1.2 GiB] 70% Done
\ [736/2.0k files][867.1 MiB/ 1.2 GiB] 70% Done
\ [736/2.0k files][867.4 MiB/ 1.2 GiB] 70% Done
\ [737/2.0k files][867.4 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c [Content-Type=text/x-csrc]...
Step #8: \ [737/2.0k files][867.9 MiB/ 1.2 GiB] 70% Done
\ [738/2.0k files][867.9 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/java/turbojpeg-jni.c [Content-Type=text/x-csrc]...
Step #8: \ [738/2.0k files][868.9 MiB/ 1.2 GiB] 70% Done
\ [739/2.0k files][869.2 MiB/ 1.2 GiB] 70% Done
\ [740/2.0k files][869.2 MiB/ 1.2 GiB] 70% Done
\ [741/2.0k files][869.4 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJDecompressor.h [Content-Type=text/x-chdr]...
Step #8: \ [741/2.0k files][869.9 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJCompressor.h [Content-Type=text/x-chdr]...
Step #8: \ [741/2.0k files][870.2 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJ.h [Content-Type=text/x-chdr]...
Step #8: \ [741/2.0k files][871.0 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJTransformer.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress12_lossless.cc [Content-Type=text/x-c++src]...
Step #8: \ [741/2.0k files][871.0 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]...
Step #8: \ [741/2.0k files][871.3 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress.cc [Content-Type=text/x-c++src]...
Step #8: \ [741/2.0k files][871.3 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/transform.cc [Content-Type=text/x-c++src]...
Step #8: \ [741/2.0k files][871.3 MiB/ 1.2 GiB] 70% Done
\ [741/2.0k files][871.3 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/decompress.cc [Content-Type=text/x-c++src]...
Step #8: \ [741/2.0k files][871.6 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/cjpeg.cc [Content-Type=text/x-c++src]...
Step #8: \ [741/2.0k files][871.8 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: \ [741/2.0k files][871.9 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: \ [741/2.0k files][872.1 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]...
Step #8: \ [741/2.0k files][872.4 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress12.cc [Content-Type=text/x-c++src]...
Step #8: \ [741/2.0k files][872.6 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jdmrgext-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [741/2.0k files][872.6 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/jsimd.h [Content-Type=text/x-chdr]...
Step #8: \ [741/2.0k files][872.9 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jcgryext-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [741/2.0k files][873.2 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jquanti-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [741/2.0k files][873.4 MiB/ 1.2 GiB] 71% Done
\ [742/2.0k files][873.7 MiB/ 1.2 GiB] 71% Done
\ [743/2.0k files][873.7 MiB/ 1.2 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jdmerge-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [744/2.0k files][873.7 MiB/ 1.2 GiB] 71% Done
\ [745/2.0k files][873.7 MiB/ 1.2 GiB] 71% Done
\ [746/2.0k files][873.9 MiB/ 1.2 GiB] 71% Done
\ [747/2.0k files][873.9 MiB/ 1.2 GiB] 71% Done
\ [748/2.0k files][873.9 MiB/ 1.2 GiB] 71% Done
\ [749/2.0k files][873.9 MiB/ 1.2 GiB] 71% Done
\ [750/2.0k files][873.9 MiB/ 1.2 GiB] 71% Done
\ [751/2.0k files][873.9 MiB/ 1.2 GiB] 71% Done
\ [752/2.0k files][873.9 MiB/ 1.2 GiB] 71% Done
\ [753/2.0k files][873.9 MiB/ 1.2 GiB] 71% Done
\ [754/2.0k files][873.9 MiB/ 1.2 GiB] 71% Done
\ [755/2.0k files][873.9 MiB/ 1.2 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jidctint-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [756/2.0k files][873.9 MiB/ 1.2 GiB] 71% Done
\ [757/2.0k files][873.9 MiB/ 1.2 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jccolor-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [758/2.0k files][873.9 MiB/ 1.2 GiB] 71% Done
\ [759/2.0k files][874.5 MiB/ 1.2 GiB] 71% Done
\ [759/2.0k files][874.7 MiB/ 1.2 GiB] 71% Done
\ [759/2.0k files][875.5 MiB/ 1.2 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jidctfst-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [759/2.0k files][875.8 MiB/ 1.2 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jfdctint-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [759/2.0k files][877.7 MiB/ 1.2 GiB] 71% Done
\ [759/2.0k files][878.2 MiB/ 1.2 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jsimd.c [Content-Type=text/x-csrc]...
Step #8: \ [759/2.0k files][878.7 MiB/ 1.2 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jcsample.h [Content-Type=text/x-chdr]...
Step #8: \ [759/2.0k files][879.8 MiB/ 1.2 GiB] 71% Done
\ [760/2.0k files][880.3 MiB/ 1.2 GiB] 71% Done
\ [761/2.0k files][880.3 MiB/ 1.2 GiB] 71% Done
\ [762/2.0k files][880.3 MiB/ 1.2 GiB] 71% Done
\ [763/2.0k files][880.3 MiB/ 1.2 GiB] 71% Done
\ [764/2.0k files][880.3 MiB/ 1.2 GiB] 71% Done
\ [765/2.0k files][880.3 MiB/ 1.2 GiB] 71% Done
\ [766/2.0k files][880.3 MiB/ 1.2 GiB] 71% Done
\ [767/2.0k files][880.5 MiB/ 1.2 GiB] 71% Done
\ [768/2.0k files][880.5 MiB/ 1.2 GiB] 71% Done
\ [769/2.0k files][880.5 MiB/ 1.2 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jccolext-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [770/2.0k files][881.8 MiB/ 1.2 GiB] 71% Done
\ [770/2.0k files][881.8 MiB/ 1.2 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jdcolext-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [770/2.0k files][882.4 MiB/ 1.2 GiB] 71% Done
\ [771/2.0k files][882.6 MiB/ 1.2 GiB] 71% Done
\ [772/2.0k files][882.6 MiB/ 1.2 GiB] 71% Done
\ [773/2.0k files][883.4 MiB/ 1.2 GiB] 71% Done
\ [774/2.0k files][883.4 MiB/ 1.2 GiB] 71% Done
\ [775/2.0k files][884.2 MiB/ 1.2 GiB] 71% Done
\ [776/2.0k files][884.4 MiB/ 1.2 GiB] 71% Done
\ [777/2.0k files][884.4 MiB/ 1.2 GiB] 71% Done
\ [778/2.0k files][884.7 MiB/ 1.2 GiB] 71% Done
\ [779/2.0k files][885.0 MiB/ 1.2 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jsimd_altivec.h [Content-Type=text/x-chdr]...
Step #8: \ [779/2.0k files][885.2 MiB/ 1.2 GiB] 71% Done
\ [780/2.0k files][885.5 MiB/ 1.2 GiB] 72% Done
\ [781/2.0k files][885.7 MiB/ 1.2 GiB] 72% Done
\ [782/2.0k files][886.0 MiB/ 1.2 GiB] 72% Done
\ [783/2.0k files][886.5 MiB/ 1.2 GiB] 72% Done
\ [784/2.0k files][886.8 MiB/ 1.2 GiB] 72% Done
\ [785/2.0k files][888.1 MiB/ 1.2 GiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jfdctfst-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [785/2.0k files][888.6 MiB/ 1.2 GiB] 72% Done
\ [786/2.0k files][888.8 MiB/ 1.2 GiB] 72% Done
\ [787/2.0k files][889.4 MiB/ 1.2 GiB] 72% Done
\ [788/2.0k files][889.4 MiB/ 1.2 GiB] 72% Done
\ [789/2.0k files][889.9 MiB/ 1.2 GiB] 72% Done
\ [790/2.0k files][890.6 MiB/ 1.2 GiB] 72% Done
\ [791/2.0k files][890.9 MiB/ 1.2 GiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jdcolor-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [791/2.0k files][891.9 MiB/ 1.2 GiB] 72% Done
\ [792/2.0k files][892.4 MiB/ 1.2 GiB] 72% Done
\ [793/2.0k files][892.4 MiB/ 1.2 GiB] 72% Done
\ [794/2.0k files][893.7 MiB/ 1.2 GiB] 72% Done
\ [795/2.0k files][894.5 MiB/ 1.2 GiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jcsample-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [795/2.0k files][895.3 MiB/ 1.2 GiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jdsample-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [795/2.0k files][896.1 MiB/ 1.2 GiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jcgray-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [795/2.0k files][896.3 MiB/ 1.2 GiB] 72% Done
\ [796/2.0k files][896.8 MiB/ 1.2 GiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips/jsimd_dspr2_asm.h [Content-Type=text/x-chdr]...
Step #8: \ [796/2.0k files][897.1 MiB/ 1.2 GiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips/jsimd.c [Content-Type=text/x-csrc]...
Step #8: \ [796/2.0k files][898.1 MiB/ 1.2 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/i386/jsimd.c [Content-Type=text/x-csrc]...
Step #8: \ [796/2.0k files][898.4 MiB/ 1.2 GiB] 73% Done
\ [797/2.0k files][898.9 MiB/ 1.2 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jidctint-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [797/2.0k files][900.7 MiB/ 1.2 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jdsample-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [797/2.0k files][902.6 MiB/ 1.2 GiB] 73% Done
\ [798/2.0k files][902.6 MiB/ 1.2 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jfdctfst-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [798/2.0k files][903.3 MiB/ 1.2 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jdmerge-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [798/2.0k files][903.9 MiB/ 1.2 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jfdctint-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [798/2.0k files][904.2 MiB/ 1.2 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jdcolor-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [798/2.0k files][904.4 MiB/ 1.2 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jcgryext-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [798/2.0k files][904.7 MiB/ 1.2 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jccolor-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [798/2.0k files][905.0 MiB/ 1.2 GiB] 73% Done
\ [799/2.0k files][905.0 MiB/ 1.2 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jcsample-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [799/2.0k files][905.2 MiB/ 1.2 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jcphuff-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [799/2.0k files][906.0 MiB/ 1.2 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/align.h [Content-Type=text/x-chdr]...
Step #8: \ [799/2.0k files][906.5 MiB/ 1.2 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jdmrgext-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [799/2.0k files][909.1 MiB/ 1.2 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jquanti-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [799/2.0k files][909.6 MiB/ 1.2 GiB] 73% Done
\ [800/2.0k files][909.9 MiB/ 1.2 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jdcolext-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [800/2.0k files][911.5 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jcgray-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [800/2.0k files][912.3 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jchuff.h [Content-Type=text/x-chdr]...
Step #8: \ [800/2.0k files][912.5 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jidctred-neon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jchuff-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [801/2.0k files][913.3 MiB/ 1.2 GiB] 74% Done
\ [801/2.0k files][913.3 MiB/ 1.2 GiB] 74% Done
\ [801/2.0k files][913.3 MiB/ 1.2 GiB] 74% Done
\ [802/2.0k files][913.3 MiB/ 1.2 GiB] 74% Done
\ [803/2.0k files][913.6 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jidctfst-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [803/2.0k files][914.1 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jccolext-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [803/2.0k files][915.2 MiB/ 1.2 GiB] 74% Done
\ [804/2.0k files][915.4 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jsimd.c [Content-Type=text/x-csrc]...
Step #8: \ [804/2.0k files][915.9 MiB/ 1.2 GiB] 74% Done
|
| [805/2.0k files][917.2 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jsimd.c [Content-Type=text/x-csrc]...
Step #8: | [805/2.0k files][917.2 MiB/ 1.2 GiB] 74% Done
| [806/2.0k files][918.3 MiB/ 1.2 GiB] 74% Done
| [807/2.0k files][919.1 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jchuff-neon.c [Content-Type=text/x-csrc]...
Step #8: | [807/2.0k files][919.3 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jccolext-neon.c [Content-Type=text/x-csrc]...
Step #8: | [807/2.0k files][920.2 MiB/ 1.2 GiB] 74% Done
| [808/2.0k files][921.2 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/nasm/jsimdcfg.inc.h [Content-Type=text/x-chdr]...
Step #8: | [808/2.0k files][921.4 MiB/ 1.2 GiB] 74% Done
| [809/2.0k files][922.0 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jccolext-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [810/2.0k files][922.5 MiB/ 1.2 GiB] 75% Done
| [811/2.0k files][922.5 MiB/ 1.2 GiB] 75% Done
| [811/2.0k files][922.8 MiB/ 1.2 GiB] 75% Done
| [812/2.0k files][922.8 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jcsample-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [812/2.0k files][923.0 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jsimd_mmi.h [Content-Type=text/x-chdr]...
Step #8: | [813/2.0k files][923.5 MiB/ 1.2 GiB] 75% Done
| [813/2.0k files][923.8 MiB/ 1.2 GiB] 75% Done
| [814/2.0k files][924.3 MiB/ 1.2 GiB] 75% Done
| [815/2.0k files][924.3 MiB/ 1.2 GiB] 75% Done
| [816/2.0k files][924.8 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jcgryext-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [817/2.0k files][925.1 MiB/ 1.2 GiB] 75% Done
| [817/2.0k files][925.1 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/loongson-mmintrin.h [Content-Type=text/x-chdr]...
Step #8: | [817/2.0k files][925.9 MiB/ 1.2 GiB] 75% Done
| [818/2.0k files][926.4 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jdmrgext-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [818/2.0k files][927.4 MiB/ 1.2 GiB] 75% Done
| [819/2.0k files][927.7 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jidctint-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [820/2.0k files][928.0 MiB/ 1.2 GiB] 75% Done
| [820/2.0k files][928.0 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jdcolor-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [820/2.0k files][928.5 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jsimd.c [Content-Type=text/x-csrc]...
Step #8: | [820/2.0k files][929.0 MiB/ 1.2 GiB] 75% Done
| [821/2.0k files][929.5 MiB/ 1.2 GiB] 75% Done
| [822/2.0k files][929.5 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jcsample.h [Content-Type=text/x-chdr]...
Step #8: | [822/2.0k files][930.3 MiB/ 1.2 GiB] 75% Done
| [823/2.0k files][930.8 MiB/ 1.2 GiB] 75% Done
| [824/2.0k files][931.1 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jccolor-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [824/2.0k files][931.9 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jfdctint-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [824/2.0k files][932.4 MiB/ 1.2 GiB] 75% Done
| [825/2.0k files][932.4 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jquanti-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [826/2.0k files][932.9 MiB/ 1.2 GiB] 75% Done
| [826/2.0k files][933.2 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jidctfst-mmi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jdmerge-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [827/2.0k files][933.7 MiB/ 1.2 GiB] 75% Done
| [827/2.0k files][933.7 MiB/ 1.2 GiB] 75% Done
| [827/2.0k files][934.0 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jcgray-mmi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jfdctfst-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [828/2.0k files][934.0 MiB/ 1.2 GiB] 75% Done
| [828/2.0k files][934.2 MiB/ 1.2 GiB] 75% Done
| [828/2.0k files][934.5 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jdsample-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [828/2.0k files][935.3 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jdcolext-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [828/2.0k files][935.5 MiB/ 1.2 GiB] 76% Done
| [828/2.0k files][935.5 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/jversion.h [Content-Type=text/x-chdr]...
Step #8: | [828/2.0k files][936.3 MiB/ 1.2 GiB] 76% Done
| [829/2.0k files][936.3 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/jconfig.h [Content-Type=text/x-chdr]...
Step #8: | [830/2.0k files][936.3 MiB/ 1.2 GiB] 76% Done
| [830/2.0k files][936.3 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jcapistd.c [Content-Type=text/x-csrc]...
Step #8: | [830/2.0k files][937.1 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jcmaster.c [Content-Type=text/x-csrc]...
Step #8: | [831/2.0k files][937.6 MiB/ 1.2 GiB] 76% Done
| [831/2.0k files][937.6 MiB/ 1.2 GiB] 76% Done
| [832/2.0k files][938.7 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/tjunittest.c [Content-Type=text/x-csrc]...
Step #8: | [833/2.0k files][938.9 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/jconfigint.h [Content-Type=text/x-chdr]...
Step #8: | [833/2.0k files][938.9 MiB/ 1.2 GiB] 76% Done
| [833/2.0k files][939.2 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jddctmgr.c [Content-Type=text/x-csrc]...
Step #8: | [833/2.0k files][940.0 MiB/ 1.2 GiB] 76% Done
| [834/2.0k files][940.2 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdmarker.c [Content-Type=text/x-csrc]...
Step #8: | [834/2.0k files][940.8 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jmemsys.h [Content-Type=text/x-chdr]...
Step #8: | [834/2.0k files][941.6 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/rdgif.c [Content-Type=text/x-csrc]...
Step #8: | [834/2.0k files][941.6 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/rdppm.c [Content-Type=text/x-csrc]...
Step #8: | [834/2.0k files][942.4 MiB/ 1.2 GiB] 76% Done
| [835/2.0k files][942.4 MiB/ 1.2 GiB] 76% Done
| [836/2.0k files][942.4 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jclhuff.c [Content-Type=text/x-csrc]...
Step #8: | [836/2.0k files][942.6 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/rdjpgcom.c [Content-Type=text/x-csrc]...
Step #8: | [836/2.0k files][943.0 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jpeg_nbits.c [Content-Type=text/x-csrc]...
Step #8: | [836/2.0k files][943.2 MiB/ 1.2 GiB] 76% Done
| [837/2.0k files][943.2 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jpeg_nbits.h [Content-Type=text/x-chdr]...
Step #8: | [837/2.0k files][943.2 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/tjcomp.c [Content-Type=text/x-csrc]...
Step #8: | [837/2.0k files][943.5 MiB/ 1.2 GiB] 76% Done
| [838/2.0k files][943.8 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jidctfst.c [Content-Type=text/x-csrc]...
Step #8: | [839/2.0k files][944.0 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jclossls.c [Content-Type=text/x-csrc]...
Step #8: | [839/2.0k files][944.0 MiB/ 1.2 GiB] 76% Done
| [840/2.0k files][944.0 MiB/ 1.2 GiB] 76% Done
| [840/2.0k files][944.3 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrjpgcom.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jpeglib.h [Content-Type=text/x-chdr]...
Step #8: | [840/2.0k files][944.8 MiB/ 1.2 GiB] 76% Done
| [840/2.0k files][944.8 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdinput.c [Content-Type=text/x-csrc]...
Step #8: | [840/2.0k files][945.4 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jcmarker.c [Content-Type=text/x-csrc]...
Step #8: | [840/2.0k files][945.4 MiB/ 1.2 GiB] 76% Done
| [841/2.0k files][946.2 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdcoefct.c [Content-Type=text/x-csrc]...
Step #8: | [841/2.0k files][946.2 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdicc.c [Content-Type=text/x-csrc]...
Step #8: | [842/2.0k files][947.0 MiB/ 1.2 GiB] 77% Done
| [842/2.0k files][947.0 MiB/ 1.2 GiB] 77% Done
| [843/2.0k files][947.2 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jcarith.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jcdctmgr.c [Content-Type=text/x-csrc]...
Step #8: | [843/2.0k files][947.3 MiB/ 1.2 GiB] 77% Done
| [843/2.0k files][947.8 MiB/ 1.2 GiB] 77% Done
| [844/2.0k files][947.8 MiB/ 1.2 GiB] 77% Done
| [845/2.0k files][947.8 MiB/ 1.2 GiB] 77% Done
| [846/2.0k files][947.8 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jutils.c [Content-Type=text/x-csrc]...
Step #8: | [846/2.0k files][948.1 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdphuff.c [Content-Type=text/x-csrc]...
Step #8: | [846/2.0k files][948.1 MiB/ 1.2 GiB] 77% Done
| [847/2.0k files][948.1 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jerror.c [Content-Type=text/x-csrc]...
Step #8: | [847/2.0k files][948.1 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdlhuff.c [Content-Type=text/x-csrc]...
Step #8: | [847/2.0k files][948.6 MiB/ 1.2 GiB] 77% Done
| [848/2.0k files][948.9 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdct.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/rdcolmap.c [Content-Type=text/x-csrc]...
Step #8: | [849/2.0k files][949.1 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jidctint.c [Content-Type=text/x-csrc]...
Step #8: | [849/2.0k files][949.1 MiB/ 1.2 GiB] 77% Done
| [849/2.0k files][949.1 MiB/ 1.2 GiB] 77% Done
| [850/2.0k files][949.4 MiB/ 1.2 GiB] 77% Done
| [850/2.0k files][949.7 MiB/ 1.2 GiB] 77% Done
| [851/2.0k files][949.7 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdsample.h [Content-Type=text/x-chdr]...
Step #8: | [852/2.0k files][949.7 MiB/ 1.2 GiB] 77% Done
| [852/2.0k files][949.7 MiB/ 1.2 GiB] 77% Done
| [853/2.0k files][949.9 MiB/ 1.2 GiB] 77% Done
| [854/2.0k files][949.9 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdatadst-tj.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jcinit.c [Content-Type=text/x-csrc]...
Step #8: | [855/2.0k files][951.0 MiB/ 1.2 GiB] 77% Done
| [855/2.0k files][951.0 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdatadst.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jquant1.c [Content-Type=text/x-csrc]...
Step #8: | [855/2.0k files][951.3 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jcphuff.c [Content-Type=text/x-csrc]...
Step #8: | [856/2.0k files][951.5 MiB/ 1.2 GiB] 77% Done
| [857/2.0k files][951.8 MiB/ 1.2 GiB] 77% Done
| [857/2.0k files][951.8 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdmerge.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdcoefct.h [Content-Type=text/x-chdr]...
Step #8: | [857/2.0k files][951.8 MiB/ 1.2 GiB] 77% Done
| [857/2.0k files][952.1 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jcicc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jpegtran.c [Content-Type=text/x-csrc]...
Step #8: | [857/2.0k files][952.4 MiB/ 1.2 GiB] 77% Done
| [857/2.0k files][952.4 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdmainct.c [Content-Type=text/x-csrc]...
Step #8: | [858/2.0k files][952.6 MiB/ 1.2 GiB] 77% Done
| [859/2.0k files][952.6 MiB/ 1.2 GiB] 77% Done
| [859/2.0k files][952.7 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdmaster.h [Content-Type=text/x-chdr]...
Step #8: | [859/2.0k files][952.9 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jctrans.c [Content-Type=text/x-csrc]...
Step #8: | [860/2.0k files][952.9 MiB/ 1.2 GiB] 77% Done
| [861/2.0k files][953.5 MiB/ 1.2 GiB] 77% Done
| [861/2.0k files][953.8 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jsamplecomp.h [Content-Type=text/x-chdr]...
Step #8: | [862/2.0k files][954.0 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdhuff.c [Content-Type=text/x-csrc]...
Step #8: | [862/2.0k files][954.3 MiB/ 1.2 GiB] 77% Done
| [863/2.0k files][954.3 MiB/ 1.2 GiB] 77% Done
| [864/2.0k files][954.6 MiB/ 1.2 GiB] 77% Done
| [864/2.0k files][954.9 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jcomapi.c [Content-Type=text/x-csrc]...
Step #8: | [865/2.0k files][955.1 MiB/ 1.2 GiB] 77% Done
| [866/2.0k files][955.4 MiB/ 1.2 GiB] 77% Done
| [867/2.0k files][955.4 MiB/ 1.2 GiB] 77% Done
| [867/2.0k files][955.6 MiB/ 1.2 GiB] 77% Done
| [868/2.0k files][955.6 MiB/ 1.2 GiB] 77% Done
| [869/2.0k files][955.9 MiB/ 1.2 GiB] 77% Done
| [869/2.0k files][956.2 MiB/ 1.2 GiB] 77% Done
| [870/2.0k files][956.5 MiB/ 1.2 GiB] 77% Done
| [870/2.0k files][957.0 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdmrgext.c [Content-Type=text/x-csrc]...
Step #8: | [871/2.0k files][957.8 MiB/ 1.2 GiB] 77% Done
| [872/2.0k files][958.3 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/transupp.c [Content-Type=text/x-csrc]...
Step #8: | [872/2.0k files][958.8 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdcol565.c [Content-Type=text/x-csrc]...
Step #8: | [872/2.0k files][959.4 MiB/ 1.2 GiB] 78% Done
| [873/2.0k files][959.4 MiB/ 1.2 GiB] 78% Done
| [873/2.0k files][959.9 MiB/ 1.2 GiB] 78% Done
| [874/2.0k files][959.9 MiB/ 1.2 GiB] 78% Done
| [875/2.0k files][959.9 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdmrg565.c [Content-Type=text/x-csrc]...
Step #8: | [876/2.0k files][960.9 MiB/ 1.2 GiB] 78% Done
| [877/2.0k files][960.9 MiB/ 1.2 GiB] 78% Done
| [878/2.0k files][961.0 MiB/ 1.2 GiB] 78% Done
| [879/2.0k files][961.0 MiB/ 1.2 GiB] 78% Done
| [880/2.0k files][961.0 MiB/ 1.2 GiB] 78% Done
| [880/2.0k files][961.5 MiB/ 1.2 GiB] 78% Done
| [881/2.0k files][961.7 MiB/ 1.2 GiB] 78% Done
| [882/2.0k files][961.7 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/transupp.h [Content-Type=text/x-chdr]...
Step #8: | [883/2.0k files][962.2 MiB/ 1.2 GiB] 78% Done
| [884/2.0k files][962.2 MiB/ 1.2 GiB] 78% Done
| [884/2.0k files][962.5 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jaricom.c [Content-Type=text/x-csrc]...
Step #8: | [885/2.0k files][962.8 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jcmaster.h [Content-Type=text/x-chdr]...
Step #8: | [885/2.0k files][963.1 MiB/ 1.2 GiB] 78% Done
| [885/2.0k files][963.4 MiB/ 1.2 GiB] 78% Done
| [886/2.0k files][963.9 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jccoefct.c [Content-Type=text/x-csrc]...
Step #8: | [886/2.0k files][964.2 MiB/ 1.2 GiB] 78% Done
| [887/2.0k files][964.2 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdmainct.h [Content-Type=text/x-chdr]...
Step #8: | [888/2.0k files][964.7 MiB/ 1.2 GiB] 78% Done
| [888/2.0k files][964.9 MiB/ 1.2 GiB] 78% Done
| [889/2.0k files][964.9 MiB/ 1.2 GiB] 78% Done
| [890/2.0k files][965.2 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/strtest.c [Content-Type=text/x-csrc]...
Step #8: | [890/2.0k files][966.0 MiB/ 1.2 GiB] 78% Done
| [891/2.0k files][966.0 MiB/ 1.2 GiB] 78% Done
| [892/2.0k files][966.5 MiB/ 1.2 GiB] 78% Done
| [893/2.0k files][966.8 MiB/ 1.2 GiB] 78% Done
| [894/2.0k files][967.3 MiB/ 1.2 GiB] 78% Done
| [895/2.0k files][967.6 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/tjutil.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdhuff.h [Content-Type=text/x-chdr]...
Step #8: | [895/2.0k files][968.1 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jpegint.h [Content-Type=text/x-chdr]...
Step #8: | [895/2.0k files][968.1 MiB/ 1.2 GiB] 78% Done
| [895/2.0k files][968.3 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrppm.c [Content-Type=text/x-csrc]...
Step #8: | [895/2.0k files][969.4 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jmorecfg.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jcapimin.c [Content-Type=text/x-csrc]...
Step #8: | [896/2.0k files][969.6 MiB/ 1.2 GiB] 78% Done
| [897/2.0k files][969.6 MiB/ 1.2 GiB] 78% Done
| [897/2.0k files][969.6 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/turbojpeg-mp.c [Content-Type=text/x-csrc]...
Step #8: | [897/2.0k files][969.9 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jcdiffct.c [Content-Type=text/x-csrc]...
Step #8: | [898/2.0k files][970.4 MiB/ 1.2 GiB] 78% Done
| [898/2.0k files][970.4 MiB/ 1.2 GiB] 78% Done
| [898/2.0k files][970.6 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jidctred.c [Content-Type=text/x-csrc]...
Step #8: | [899/2.0k files][970.9 MiB/ 1.2 GiB] 78% Done
| [900/2.0k files][970.9 MiB/ 1.2 GiB] 78% Done
| [900/2.0k files][971.4 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jcprepct.c [Content-Type=text/x-csrc]...
Step #8: | [901/2.0k files][972.2 MiB/ 1.2 GiB] 79% Done
| [901/2.0k files][972.2 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/cmyk.h [Content-Type=text/x-chdr]...
Step #8: | [901/2.0k files][973.0 MiB/ 1.2 GiB] 79% Done
| [902/2.0k files][973.5 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrgif.c [Content-Type=text/x-csrc]...
Step #8: | [902/2.0k files][973.8 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/tjtran.c [Content-Type=text/x-csrc]...
Step #8: /
/ [902/2.0k files][973.8 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jcstest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jlossls.h [Content-Type=text/x-chdr]...
Step #8: / [903/2.0k files][974.4 MiB/ 1.2 GiB] 79% Done
/ [903/2.0k files][974.4 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/cdjpeg.h [Content-Type=text/x-chdr]...
Step #8: / [903/2.0k files][974.9 MiB/ 1.2 GiB] 79% Done
/ [904/2.0k files][975.4 MiB/ 1.2 GiB] 79% Done
/ [904/2.0k files][975.4 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/rdbmp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jddiffct.c [Content-Type=text/x-csrc]...
Step #8: / [904/2.0k files][976.4 MiB/ 1.2 GiB] 79% Done
/ [905/2.0k files][976.4 MiB/ 1.2 GiB] 79% Done
/ [905/2.0k files][976.4 MiB/ 1.2 GiB] 79% Done
/ [906/2.0k files][976.7 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdsample.c [Content-Type=text/x-csrc]...
Step #8: / [907/2.0k files][977.0 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdmerge.c [Content-Type=text/x-csrc]...
Step #8: / [907/2.0k files][977.5 MiB/ 1.2 GiB] 79% Done
/ [907/2.0k files][977.5 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jerror.h [Content-Type=text/x-chdr]...
Step #8: / [907/2.0k files][978.0 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdatasrc-tj.c [Content-Type=text/x-csrc]...
Step #8: / [907/2.0k files][978.0 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/tjutil.c [Content-Type=text/x-csrc]...
Step #8: / [908/2.0k files][978.6 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/cdjpeg.c [Content-Type=text/x-csrc]...
Step #8: / [908/2.0k files][978.6 MiB/ 1.2 GiB] 79% Done
/ [908/2.0k files][978.8 MiB/ 1.2 GiB] 79% Done
/ [909/2.0k files][979.1 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jcsample.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdlossls.c [Content-Type=text/x-csrc]...
Step #8: / [909/2.0k files][979.6 MiB/ 1.2 GiB] 79% Done
/ [909/2.0k files][979.9 MiB/ 1.2 GiB] 79% Done
/ [910/2.0k files][979.9 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jfdctfst.c [Content-Type=text/x-csrc]...
Step #8: / [910/2.0k files][980.1 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jccolext.c [Content-Type=text/x-csrc]...
Step #8: / [910/2.0k files][980.9 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jccolor.c [Content-Type=text/x-csrc]...
Step #8: / [910/2.0k files][981.5 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdcolext.c [Content-Type=text/x-csrc]...
Step #8: / [910/2.0k files][981.8 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/example.c [Content-Type=text/x-csrc]...
Step #8: / [910/2.0k files][982.3 MiB/ 1.2 GiB] 79% Done
/ [911/2.0k files][982.3 MiB/ 1.2 GiB] 79% Done
/ [912/2.0k files][983.3 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jquant2.c [Content-Type=text/x-csrc]...
Step #8: / [912/2.0k files][983.3 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/tjbench.c [Content-Type=text/x-csrc]...
Step #8: / [912/2.0k files][983.6 MiB/ 1.2 GiB] 79% Done
/ [913/2.0k files][983.8 MiB/ 1.2 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/tjdecomp.c [Content-Type=text/x-csrc]...
Step #8: / [914/2.0k files][984.4 MiB/ 1.2 GiB] 80% Done
/ [914/2.0k files][984.4 MiB/ 1.2 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/turbojpeg.h [Content-Type=text/x-chdr]...
Step #8: / [915/2.0k files][984.4 MiB/ 1.2 GiB] 80% Done
/ [915/2.0k files][984.6 MiB/ 1.2 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdpostct.c [Content-Type=text/x-csrc]...
Step #8: / [915/2.0k files][984.9 MiB/ 1.2 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jchuff.h [Content-Type=text/x-chdr]...
Step #8: / [916/2.0k files][985.2 MiB/ 1.2 GiB] 80% Done
/ [916/2.0k files][985.2 MiB/ 1.2 GiB] 80% Done
/ [917/2.0k files][985.2 MiB/ 1.2 GiB] 80% Done
/ [918/2.0k files][985.2 MiB/ 1.2 GiB] 80% Done
/ [919/2.0k files][985.4 MiB/ 1.2 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrtarga.c [Content-Type=text/x-csrc]...
Step #8: / [919/2.0k files][986.5 MiB/ 1.2 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/turbojpeg.c [Content-Type=text/x-csrc]...
Step #8: / [919/2.0k files][987.0 MiB/ 1.2 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdarith.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jinclude.h [Content-Type=text/x-chdr]...
Step #8: / [920/2.0k files][987.3 MiB/ 1.2 GiB] 80% Done
/ [920/2.0k files][987.3 MiB/ 1.2 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jfdctflt.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdatasrc.c [Content-Type=text/x-csrc]...
Step #8: / [921/2.0k files][987.6 MiB/ 1.2 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jcparam.c [Content-Type=text/x-csrc]...
Step #8: / [921/2.0k files][987.8 MiB/ 1.2 GiB] 80% Done
/ [921/2.0k files][987.8 MiB/ 1.2 GiB] 80% Done
/ [921/2.0k files][987.9 MiB/ 1.2 GiB] 80% Done
/ [922/2.0k files][988.1 MiB/ 1.2 GiB] 80% Done
/ [922/2.0k files][988.4 MiB/ 1.2 GiB] 80% Done
/ [923/2.0k files][988.4 MiB/ 1.2 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdcolor.c [Content-Type=text/x-csrc]...
Step #8: / [924/2.0k files][989.2 MiB/ 1.2 GiB] 80% Done
/ [925/2.0k files][989.2 MiB/ 1.2 GiB] 80% Done
/ [925/2.0k files][989.4 MiB/ 1.2 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/cderror.h [Content-Type=text/x-chdr]...
Step #8: / [925/2.0k files][990.1 MiB/ 1.2 GiB] 80% Done
/ [926/2.0k files][990.1 MiB/ 1.2 GiB] 80% Done
/ [927/2.0k files][990.4 MiB/ 1.2 GiB] 80% Done
/ [928/2.0k files][991.0 MiB/ 1.2 GiB] 80% Done
/ [929/2.0k files][991.5 MiB/ 1.2 GiB] 80% Done
/ [930/2.0k files][991.8 MiB/ 1.2 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdapistd.c [Content-Type=text/x-csrc]...
Step #8: / [931/2.0k files][992.0 MiB/ 1.2 GiB] 80% Done
/ [931/2.0k files][992.0 MiB/ 1.2 GiB] 80% Done
/ [932/2.0k files][993.4 MiB/ 1.2 GiB] 80% Done
/ [933/2.0k files][993.4 MiB/ 1.2 GiB] 80% Done
/ [934/2.0k files][993.4 MiB/ 1.2 GiB] 80% Done
/ [935/2.0k files][993.4 MiB/ 1.2 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdmaster.c [Content-Type=text/x-csrc]...
Step #8: / [935/2.0k files][994.4 MiB/ 1.2 GiB] 80% Done
/ [936/2.0k files][994.4 MiB/ 1.2 GiB] 80% Done
/ [937/2.0k files][995.2 MiB/ 1.2 GiB] 80% Done
/ [938/2.0k files][995.4 MiB/ 1.2 GiB] 80% Done
/ [939/2.0k files][996.5 MiB/ 1.2 GiB] 81% Done
/ [940/2.0k files][997.0 MiB/ 1.2 GiB] 81% Done
/ [941/2.0k files][997.8 MiB/ 1.2 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/rdtarga.c [Content-Type=text/x-csrc]...
Step #8: / [941/2.0k files][998.8 MiB/ 1.2 GiB] 81% Done
/ [942/2.0k files][999.4 MiB/ 1.2 GiB] 81% Done
/ [943/2.0k files][ 999 MiB/ 1.2 GiB] 81% Done
/ [944/2.0k files][ 1000 MiB/ 1.2 GiB] 81% Done
/ [945/2.0k files][ 1000 MiB/ 1.2 GiB] 81% Done
/ [946/2.0k files][ 1001 MiB/ 1.2 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdapimin.c [Content-Type=text/x-csrc]...
Step #8: / [946/2.0k files][ 1002 MiB/ 1.2 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jstdhuff.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jmemnobs.c [Content-Type=text/x-csrc]...
Step #8: / [946/2.0k files][ 1003 MiB/ 1.2 GiB] 81% Done
/ [946/2.0k files][ 1003 MiB/ 1.2 GiB] 81% Done
/ [947/2.0k files][ 1003 MiB/ 1.2 GiB] 81% Done
/ [948/2.0k files][ 1003 MiB/ 1.2 GiB] 81% Done
/ [949/2.0k files][ 1003 MiB/ 1.2 GiB] 81% Done
/ [950/2.0k files][ 1004 MiB/ 1.2 GiB] 81% Done
/ [951/2.0k files][ 1004 MiB/ 1.2 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jfdctint.c [Content-Type=text/x-csrc]...
Step #8: / [952/2.0k files][ 1004 MiB/ 1.2 GiB] 81% Done
/ [952/2.0k files][ 1004 MiB/ 1.2 GiB] 81% Done
/ [953/2.0k files][ 1004 MiB/ 1.2 GiB] 81% Done
/ [954/2.0k files][ 1006 MiB/ 1.2 GiB] 81% Done
/ [955/2.0k files][ 1006 MiB/ 1.2 GiB] 81% Done
/ [956/2.0k files][ 1006 MiB/ 1.2 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jchuff.c [Content-Type=text/x-csrc]...
Step #8: / [956/2.0k files][ 1007 MiB/ 1.2 GiB] 81% Done
/ [957/2.0k files][ 1008 MiB/ 1.2 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/cjpeg.c [Content-Type=text/x-csrc]...
Step #8: / [957/2.0k files][ 1008 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jmemmgr.c [Content-Type=text/x-csrc]...
Step #8: / [957/2.0k files][ 1009 MiB/ 1.2 GiB] 82% Done
/ [958/2.0k files][ 1011 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/rdswitch.c [Content-Type=text/x-csrc]...
Step #8: / [958/2.0k files][ 1011 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jcmainct.c [Content-Type=text/x-csrc]...
Step #8: / [958/2.0k files][ 1011 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/djpeg.c [Content-Type=text/x-csrc]...
Step #8: / [958/2.0k files][ 1012 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdtrans.c [Content-Type=text/x-csrc]...
Step #8: / [958/2.0k files][ 1013 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrbmp.c [Content-Type=text/x-csrc]...
Step #8: / [958/2.0k files][ 1013 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jpegapicomp.h [Content-Type=text/x-chdr]...
Step #8: / [958/2.0k files][ 1014 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jidctfst-8.c [Content-Type=text/x-csrc]...
Step #8: / [958/2.0k files][ 1014 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jcmainct-8.c [Content-Type=text/x-csrc]...
Step #8: / [958/2.0k files][ 1015 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jidctflt.c [Content-Type=text/x-csrc]...
Step #8: / [958/2.0k files][ 1015 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/rdppm-12.c [Content-Type=text/x-csrc]...
Step #8: / [958/2.0k files][ 1015 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jccoefct-12.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jidctred-12.c [Content-Type=text/x-csrc]...
Step #8: / [958/2.0k files][ 1016 MiB/ 1.2 GiB] 82% Done
/ [958/2.0k files][ 1016 MiB/ 1.2 GiB] 82% Done
/ [959/2.0k files][ 1016 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdapistd-12.c [Content-Type=text/x-csrc]...
Step #8: / [959/2.0k files][ 1016 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jfdctint-8.c [Content-Type=text/x-csrc]...
Step #8: / [959/2.0k files][ 1017 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdcolor-16.c [Content-Type=text/x-csrc]...
Step #8: / [959/2.0k files][ 1017 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jddctmgr-8.c [Content-Type=text/x-csrc]...
Step #8: / [959/2.0k files][ 1018 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jcmainct-16.c [Content-Type=text/x-csrc]...
Step #8: / [959/2.0k files][ 1018 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdmainct-12.c [Content-Type=text/x-csrc]...
Step #8: / [959/2.0k files][ 1019 MiB/ 1.2 GiB] 82% Done
/ [960/2.0k files][ 1019 MiB/ 1.2 GiB] 82% Done
/ [961/2.0k files][ 1019 MiB/ 1.2 GiB] 82% Done
/ [962/2.0k files][ 1019 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jcdiffct-16.c [Content-Type=text/x-csrc]...
Step #8: / [962/2.0k files][ 1020 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/rdppm-16.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/template.c [Content-Type=text/x-csrc]...
Step #8: / [962/2.0k files][ 1021 MiB/ 1.2 GiB] 83% Done
/ [962/2.0k files][ 1021 MiB/ 1.2 GiB] 83% Done
/ [963/2.0k files][ 1021 MiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdpostct-8.c [Content-Type=text/x-csrc]...
Step #8: / [963/2.0k files][ 1022 MiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jcsample-12.c [Content-Type=text/x-csrc]...
Step #8: / [963/2.0k files][ 1022 MiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jidctred-8.c [Content-Type=text/x-csrc]...
Step #8: / [963/2.0k files][ 1023 MiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdpostct-12.c [Content-Type=text/x-csrc]...
Step #8: / [963/2.0k files][ 1023 MiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jquant1-8.c [Content-Type=text/x-csrc]...
Step #8: / [964/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
/ [964/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
/ [965/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdsample-8.c [Content-Type=text/x-csrc]...
Step #8: / [966/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
/ [966/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jquant2-12.c [Content-Type=text/x-csrc]...
Step #8: / [966/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jddiffct-16.c [Content-Type=text/x-csrc]...
Step #8: / [966/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jcprepct-8.c [Content-Type=text/x-csrc]...
Step #8: / [966/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jccolor-8.c [Content-Type=text/x-csrc]...
Step #8: / [966/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jidctflt-8.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jcdiffct-8.c [Content-Type=text/x-csrc]...
Step #8: / [966/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
/ [966/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
/ [967/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdmerge-8.c [Content-Type=text/x-csrc]...
Step #8: / [968/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
/ [968/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
/ [969/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
/ [970/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
/ [971/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jcapistd-16.c [Content-Type=text/x-csrc]...
Step #8: / [971/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jcmainct-12.c [Content-Type=text/x-csrc]...
Step #8: / [971/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
/ [972/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
/ [973/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jidctflt-12.c [Content-Type=text/x-csrc]...
Step #8: / [973/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
/ [974/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
/ [975/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
/ [976/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdcoefct-12.c [Content-Type=text/x-csrc]...
Step #8: / [976/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
/ [977/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdcolor-8.c [Content-Type=text/x-csrc]...
Step #8: / [978/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
/ [979/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
/ [979/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
/ [980/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jcsample-8.c [Content-Type=text/x-csrc]...
Step #8: / [980/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jutils-8.c [Content-Type=text/x-csrc]...
Step #8: / [981/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
/ [981/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
/ [982/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/wrgif-12.c [Content-Type=text/x-csrc]...
Step #8: / [983/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
/ [983/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
/ [984/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
/ [985/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/wrgif-8.c [Content-Type=text/x-csrc]...
Step #8: / [986/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdmainct-16.c [Content-Type=text/x-csrc]...
Step #8: / [987/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
/ [987/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
/ [987/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jidctint-8.c [Content-Type=text/x-csrc]...
Step #8: - [987/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdlossls-16.c [Content-Type=text/x-csrc]...
Step #8: - [987/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jcprepct-16.c [Content-Type=text/x-csrc]...
Step #8: - [987/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jutils-16.c [Content-Type=text/x-csrc]...
Step #8: - [987/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [988/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jccolor-16.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdcolor-12.c [Content-Type=text/x-csrc]...
Step #8: - [988/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [988/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [989/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [990/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jquant1-12.c [Content-Type=text/x-csrc]...
Step #8: - [991/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [992/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [993/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/wrppm-12.c [Content-Type=text/x-csrc]...
Step #8: - [994/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [994/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/wrppm-16.c [Content-Type=text/x-csrc]...
Step #8: - [994/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [995/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [995/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [996/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [997/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [998/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jcdiffct-12.c [Content-Type=text/x-csrc]...
Step #8: - [998/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/wrppm-8.c [Content-Type=text/x-csrc]...
Step #8: - [999/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [999/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdapistd-8.c [Content-Type=text/x-csrc]...
Step #8: - [999/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jddiffct-12.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jcsample-16.c [Content-Type=text/x-csrc]...
Step #8: - [999/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jidctint-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jclossls-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jclossls-12.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdsample-16.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jfdctfst-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jcdctmgr-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdsample-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jcapistd-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jccoefct-8.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdcoefct-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jfdctfst-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jcdctmgr-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jutils-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jidctfst-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jccolor-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdlossls-8.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jquant2-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdlossls-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jddiffct-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/rdppm-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/rdcolmap-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdapistd-16.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jclossls-16.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/rdcolmap-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jfdctint-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jcapistd-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdmainct-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jddctmgr-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdmerge-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jcprepct-12.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/md5/md5cmp.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdpostct-16.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/md5/md5sum.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/md5/md5.h [Content-Type=text/x-chdr]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/md5/md5hl.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/md5/md5.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp [Content-Type=text/x-c++src]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/java/turbojpeg-jni.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJ.h [Content-Type=text/x-chdr]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJCompressor.h [Content-Type=text/x-chdr]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJTransformer.h [Content-Type=text/x-chdr]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJDecompressor.h [Content-Type=text/x-chdr]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/fuzz/compress.cc [Content-Type=text/x-c++src]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/fuzz/decompress.cc [Content-Type=text/x-c++src]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/fuzz/transform.cc [Content-Type=text/x-c++src]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/fuzz/cjpeg.cc [Content-Type=text/x-c++src]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/fuzz/compress12.cc [Content-Type=text/x-c++src]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/simdcoverage.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/jsimdconst.h [Content-Type=text/x-chdr]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/jsimdint.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/jsimd.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/jsimd.h [Content-Type=text/x-chdr]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/powerpc/jdmrgext-altivec.c [Content-Type=text/x-csrc]...
Step #8: - [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/jsimddct.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/powerpc/jquanti-altivec.c [Content-Type=text/x-csrc]...
Step #8: - [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/powerpc/jcgryext-altivec.c [Content-Type=text/x-csrc]...
Step #8: - [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/powerpc/jdmerge-altivec.c [Content-Type=text/x-csrc]...
Step #8: - [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/powerpc/jidctint-altivec.c [Content-Type=text/x-csrc]...
Step #8: - [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/powerpc/jccolor-altivec.c [Content-Type=text/x-csrc]...
Step #8: - [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/powerpc/jfdctint-altivec.c [Content-Type=text/x-csrc]...
Step #8: - [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/powerpc/jccolext-altivec.c [Content-Type=text/x-csrc]...
Step #8: - [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/powerpc/jdcolext-altivec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/powerpc/jcsample.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/powerpc/jidctfst-altivec.c [Content-Type=text/x-csrc]...
Step #8: - [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/powerpc/jsimd_altivec.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/powerpc/jfdctfst-altivec.c [Content-Type=text/x-csrc]...
Step #8: - [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/powerpc/jdcolor-altivec.c [Content-Type=text/x-csrc]...
Step #8: - [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/powerpc/jcsample-altivec.c [Content-Type=text/x-csrc]...
Step #8: - [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/powerpc/jcgray-altivec.c [Content-Type=text/x-csrc]...
Step #8: - [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/powerpc/jsimdcpu.c [Content-Type=text/x-csrc]...
Step #8: - [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.1k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 87% Done
- [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/powerpc/jdsample-altivec.c [Content-Type=text/x-csrc]...
Step #8: - [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips/jsimd_dspr2_asm.h [Content-Type=text/x-chdr]...
Step #8: - [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
- [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
- [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
- [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
- [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips/jsimd.c [Content-Type=text/x-csrc]...
Step #8: - [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/jdsample-neon.c [Content-Type=text/x-csrc]...
Step #8: - [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/jidctint-neon.c [Content-Type=text/x-csrc]...
Step #8: - [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
- [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/jfdctfst-neon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/jdcolor-neon.c [Content-Type=text/x-csrc]...
Step #8: - [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
- [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
- [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/jdmerge-neon.c [Content-Type=text/x-csrc]...
Step #8: - [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
- [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/jccolor-neon.c [Content-Type=text/x-csrc]...
Step #8: - [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/jcgryext-neon.c [Content-Type=text/x-csrc]...
Step #8: - [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
- [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/jfdctint-neon.c [Content-Type=text/x-csrc]...
Step #8: - [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/jcphuff-neon.c [Content-Type=text/x-csrc]...
Step #8: - [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
- [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
- [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
- [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/align.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/jcsample-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/jdmrgext-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/jquanti-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/jdcolext-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 89% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 89% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 89% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/jchuff.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 89% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/jcgray-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 89% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 89% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/jidctfst-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/jidctred-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/aarch32/jchuff-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 89% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 89% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 89% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 89% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 89% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 89% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/aarch32/jccolext-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/aarch32/jsimdcpu.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/aarch64/jchuff-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/aarch64/jccolext-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/aarch64/jsimdcpu.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/nasm/jsimdcfg.inc.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/jccolext-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/jcsample-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/jsimd_mmi.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/loongson-mmintrin.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/jcgryext-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/jidctint-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/jdmrgext-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/jdcolor-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/jccolor-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/jcsample.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/jfdctint-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/jquanti-mmi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/jidctfst-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/jdmerge-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/jsimdcpu.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/jcgray-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/jfdctfst-mmi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/jdsample-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/jdcolext-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcapistd.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/tjunittest.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jddctmgr.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmarker.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jmemsys.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcmaster.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdppm.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdgif.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jpeg_nbits.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jclhuff.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdjpgcom.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jpeg_nbits.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg-jni.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jidctfst.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/tjexample.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jclossls.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/wrjpgcom.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jpeglib.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdicc.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcmarker.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdinput.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdcoefct.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdphuff.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcarith.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcdctmgr.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jerror.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdct.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jidctint.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdatadst-tj.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdlhuff.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jutils.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdcolmap.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jquant1.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdsample.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdatadst.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcinit.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmerge.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcphuff.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcicc.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdcoefct.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jpegtran.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmainct.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmaster.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jctrans.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jsamplecomp.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdhuff.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcomapi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcapimin.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/transupp.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/transupp.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmainct.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmrg565.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/strtest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdcol565.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcmaster.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdhuff.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jmorecfg.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jpegint.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmrgext.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/tjutil.h [Content-Type=text/x-chdr]...
Step #8: \ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jccoefct.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jaricom.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcdiffct.c [Content-Type=text/x-csrc]...
Step #8: \ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/wrppm.c [Content-Type=text/x-csrc]...
Step #8: |
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg-mp.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcstest.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jlossls.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jidctred.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jddiffct.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdbmp.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/wrgif.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/cdjpeg.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcprepct.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/cmyk.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdsample.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmerge.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jerror.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdatasrc-tj.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jsimd.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdlossls.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcsample.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/tjutil.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/cdjpeg.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jfdctfst.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jccolext.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/example.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jccolor.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jquant2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jsimddct.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdcolext.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/tjbench.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdpostct.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jchuff.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/wrtarga.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdarith.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jinclude.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jfdctflt.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdatasrc.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcparam.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdcolor.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/cderror.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdapistd.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdtarga.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmaster.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jmemnobs.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdapimin.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jfdctint.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/cjpeg.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jstdhuff.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jchuff.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jmemmgr.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdswitch.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdtrans.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcmainct.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/djpeg.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/wrbmp.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jidctflt.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jpegapicomp.h [Content-Type=text/x-chdr]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/md5/md5cmp.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/md5/md5.h [Content-Type=text/x-chdr]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/md5/md5hl.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/md5/md5.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJCompressor.h [Content-Type=text/x-chdr]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJ.h [Content-Type=text/x-chdr]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJTransformer.h [Content-Type=text/x-chdr]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc [Content-Type=text/x-c++src]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJDecompressor.h [Content-Type=text/x-chdr]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress.cc [Content-Type=text/x-c++src]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/transform.cc [Content-Type=text/x-c++src]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/decompress.cc [Content-Type=text/x-c++src]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc [Content-Type=text/x-c++src]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress12.cc [Content-Type=text/x-c++src]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/jsimd.h [Content-Type=text/x-chdr]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmrgext-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jquanti-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolor-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgryext-altivec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmerge-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctint-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctint-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctfst-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample.h [Content-Type=text/x-chdr]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolext-altivec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolext-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctfst-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolor-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd_altivec.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgray-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdsample-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/jsimd_dspr2_asm.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/jsimd.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdsample-neon.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/i386/jsimd.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jfdctfst-neon.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctint-neon.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdcolor-neon.c [Content-Type=text/x-csrc]...
Step #8: | [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcgryext-neon.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jfdctint-neon.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcphuff-neon.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdmerge-neon.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jccolor-neon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcsample-neon.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/align.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdmrgext-neon.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jchuff.h [Content-Type=text/x-chdr]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdcolext-neon.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jquanti-neon.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcgray-neon.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctred-neon.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctfst-neon.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jchuff-neon.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jsimd.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jccolext-neon.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jsimd.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jchuff-neon.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jccolext-neon.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/nasm/jsimdcfg.inc.h [Content-Type=text/x-chdr]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample-mmi.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jccolext-mmi.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcgryext-mmi.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd_mmi.h [Content-Type=text/x-chdr]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/loongson-mmintrin.h [Content-Type=text/x-chdr]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jidctint-mmi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdmrgext-mmi.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolor-mmi.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample.h [Content-Type=text/x-chdr]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctint-mmi.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jquanti-mmi.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jccolor-mmi.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jidctfst-mmi.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdmerge-mmi.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcgray-mmi.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdsample-mmi.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctfst-mmi.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolext-mmi.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcmaster.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmarker.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jmemsys.h [Content-Type=text/x-chdr]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjunittest.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcapistd.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jddctmgr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdppm.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jpeg_nbits.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jclhuff.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdgif.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jpeg_nbits.h [Content-Type=text/x-chdr]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jidctfst.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjcomp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jclossls.c [Content-Type=text/x-csrc]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdjpgcom.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jpeglib.h [Content-Type=text/x-chdr]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrjpgcom.c [Content-Type=text/x-csrc]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcmarker.c [Content-Type=text/x-csrc]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdinput.c [Content-Type=text/x-csrc]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdicc.c [Content-Type=text/x-csrc]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcarith.c [Content-Type=text/x-csrc]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdphuff.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdcoefct.c [Content-Type=text/x-csrc]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcdctmgr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jerror.c [Content-Type=text/x-csrc]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jutils.c [Content-Type=text/x-csrc]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdlhuff.c [Content-Type=text/x-csrc]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdct.h [Content-Type=text/x-chdr]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdcolmap.c [Content-Type=text/x-csrc]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdatadst-tj.c [Content-Type=text/x-csrc]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jidctint.c [Content-Type=text/x-csrc]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jquant1.c [Content-Type=text/x-csrc]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdsample.h [Content-Type=text/x-chdr]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcinit.c [Content-Type=text/x-csrc]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdatadst.c [Content-Type=text/x-csrc]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmerge.h [Content-Type=text/x-chdr]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcphuff.c [Content-Type=text/x-csrc]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 75.0 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 75.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcicc.c [Content-Type=text/x-csrc]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 74.8 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 74.8 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jpegtran.c [Content-Type=text/x-csrc]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 74.8 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdcoefct.h [Content-Type=text/x-chdr]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 74.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmaster.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmainct.c [Content-Type=text/x-csrc]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 74.6 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 74.5 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 74.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jctrans.c [Content-Type=text/x-csrc]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 74.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdhuff.c [Content-Type=text/x-csrc]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 74.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jsamplecomp.h [Content-Type=text/x-chdr]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 74.3 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 74.3 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 74.3 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 74.3 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 74.3 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 74.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcomapi.c [Content-Type=text/x-csrc]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 74.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/transupp.h [Content-Type=text/x-chdr]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 74.0 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 74.0 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 74.0 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 74.0 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 74.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcapimin.c [Content-Type=text/x-csrc]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 73.6 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 73.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmainct.h [Content-Type=text/x-chdr]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 73.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmrg565.c [Content-Type=text/x-csrc]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 73.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/transupp.c [Content-Type=text/x-csrc]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 73.4 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 73.3 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/strtest.c [Content-Type=text/x-csrc]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 73.3 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 73.2 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 73.1 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 73.1 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 73.1 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 73.0 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 73.0 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 73.0 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 72.8 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 72.8 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 72.8 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 72.7 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 72.7 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 72.7 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 72.7 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 72.6 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 72.6 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 72.6 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 72.3 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 72.2 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 72.2 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 72.1 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 72.0 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 72.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdcol565.c [Content-Type=text/x-csrc]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.9 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jmorecfg.h [Content-Type=text/x-chdr]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.9 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.7 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.7 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.6 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.6 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.6 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcmaster.h [Content-Type=text/x-chdr]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdhuff.h [Content-Type=text/x-chdr]...
Step #8: / [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.4 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.3 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.2 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.2 MiB/s ETA 00:00:01
/ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 70.9 MiB/s ETA 00:00:01
-
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 70.9 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 70.8 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jpegint.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 70.8 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmrgext.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 70.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jccoefct.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 70.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/turbojpeg-mp.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjutil.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcdiffct.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcstest.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrgif.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jddiffct.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jlossls.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jidctred.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jaricom.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjtran.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.3 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.3 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdbmp.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrppm.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.1 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/cmyk.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.9 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jerror.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.8 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcprepct.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.8 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/cdjpeg.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.8 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmerge.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdsample.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.7 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjutil.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdatasrc-tj.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdlossls.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jsimd.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/cdjpeg.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jfdctfst.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcsample.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.4 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.4 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jsimddct.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.3 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jccolext.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jccolor.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/example.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.1 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jquant2.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.1 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdcolext.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjbench.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 67.9 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 67.9 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjdecomp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdpostct.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 67.8 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 67.8 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 67.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrtarga.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdarith.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 67.8 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/turbojpeg.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 67.7 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 67.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jchuff.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 67.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jinclude.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/turbojpeg.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 67.5 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 67.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jfdctflt.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 67.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdatasrc.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 67.3 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcparam.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 67.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdcolor.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdapistd.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 67.1 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 67.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/cderror.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 67.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmaster.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 66.9 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdtarga.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdapimin.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 66.9 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 66.8 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jmemnobs.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 66.8 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jchuff.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 66.7 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 66.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jfdctint.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 66.6 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 66.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jstdhuff.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 66.6 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 66.5 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 66.5 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 66.4 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 66.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/cjpeg.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 66.3 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 66.3 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 66.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jmemmgr.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 66.1 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 66.1 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdswitch.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 66.0 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 65.9 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 65.9 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdtrans.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 65.9 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 65.8 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 65.9 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 65.8 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcmainct.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 65.6 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 65.6 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 65.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/djpeg.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 65.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jpegapicomp.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 65.6 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 65.6 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 65.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jidctflt.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 65.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrbmp.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 65.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctfst-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 65.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcmainct-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 65.3 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 65.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/rdppm-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 65.2 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 65.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdapistd-12.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctred-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 65.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jccoefct-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 64.9 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 64.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctint-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 64.9 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 64.9 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 64.9 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 64.8 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 64.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcolor-16.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 64.7 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 64.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jddctmgr-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 64.5 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 64.5 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 64.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcmainct-16.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 64.4 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 64.4 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 64.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/rdppm-16.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 64.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcsample-12.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/template.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 64.3 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 64.3 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 64.3 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 64.3 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 64.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmainct-12.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdiffct-16.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 64.2 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 64.2 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 64.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdpostct-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 64.1 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 64.1 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 64.0 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 64.0 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 64.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctred-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 63.9 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 63.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant1-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 63.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdpostct-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 63.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jddiffct-16.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 63.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdsample-8.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jccolor-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 63.7 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 63.7 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 63.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant2-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 63.6 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 63.6 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 63.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcprepct-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 63.5 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 63.5 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 63.5 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 63.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdiffct-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 63.5 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 63.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctflt-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 63.4 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 63.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmerge-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 63.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcapistd-16.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 63.3 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 63.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcmainct-12.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctflt-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 63.2 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 63.0 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 63.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcoefct-12.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcolor-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 63.0 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 63.0 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 62.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcsample-8.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jutils-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 62.8 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 62.7 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 62.6 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 62.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctint-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 62.6 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 62.5 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 62.5 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 62.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/wrgif-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 62.3 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 62.2 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 62.1 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 62.0 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 61.9 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 61.9 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 61.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcprepct-16.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/wrgif-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 61.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmainct-16.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 61.7 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 61.5 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 61.5 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 61.5 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 61.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdlossls-16.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 61.3 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 61.3 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 61.3 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 61.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jutils-16.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 61.2 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 61.2 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 61.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcolor-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 61.2 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 61.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jccolor-16.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/wrppm-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 61.1 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 61.0 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 61.0 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 61.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant1-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 61.0 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 60.8 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 60.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdiffct-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 60.8 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 60.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcsample-16.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 60.6 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 60.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/wrppm-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 60.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/wrppm-16.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 60.6 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 60.6 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 60.6 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 60.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdapistd-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 60.4 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 60.3 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 60.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctint-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 60.2 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 60.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdsample-16.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jclossls-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 60.1 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 60.1 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 60.0 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 60.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jddiffct-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 60.0 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 59.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jclossls-12.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctfst-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 59.8 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 59.8 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 59.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 59.7 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 59.7 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 59.7 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 59.6 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 59.6 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 59.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcapistd-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 59.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 59.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdsample-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 59.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcoefct-8.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jutils-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 59.3 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 59.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jccoefct-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 59.2 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 59.2 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 59.1 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 59.1 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 59.1 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 59.1 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 59.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctfst-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 59.0 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 58.9 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 58.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jccolor-12.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdlossls-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 58.8 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 58.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctfst-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 58.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/rdcolmap-8.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jddiffct-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 58.6 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 58.5 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 58.5 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 58.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdapistd-16.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 58.4 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 58.4 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 58.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdlossls-12.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/rdppm-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 58.2 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 58.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant2-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 58.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/rdcolmap-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 58.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jclossls-16.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 58.0 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 58.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctint-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 58.0 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 58.0 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 57.9 MiB/s ETA 00:00:02
- [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 57.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcapistd-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 57.8 MiB/s ETA 00:00:02
\
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 57.7 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 57.7 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 57.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmainct-8.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 57.7 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 57.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jddctmgr-12.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 57.6 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 57.4 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 57.3 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 57.3 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 57.2 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 57.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcprepct-12.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 57.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmerge-12.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/md5/md5cmp.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 57.0 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 57.0 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 57.0 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 57.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/md5/md5sum.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 57.0 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 56.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/md5/md5.h [Content-Type=text/x-chdr]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 56.9 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 56.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdpostct-16.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 56.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/md5/md5hl.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 56.7 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 56.6 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 56.6 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 56.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/java/turbojpeg-jni.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 56.6 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 56.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/md5/md5.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 56.6 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 56.5 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 56.4 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 56.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJTransformer.h [Content-Type=text/x-chdr]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 56.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJCompressor.h [Content-Type=text/x-chdr]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 56.2 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 56.1 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 56.1 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 56.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJ.h [Content-Type=text/x-chdr]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 56.1 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 56.1 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 56.0 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 55.9 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 55.8 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 55.8 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 55.8 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 55.7 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 55.7 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 55.6 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 55.4 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 55.3 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 55.2 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 55.1 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.6 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.7 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJDecompressor.h [Content-Type=text/x-chdr]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.5 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.4 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.3 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/compress12_lossless.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.3 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.3 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.3 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.0 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.0 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 53.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 53.9 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 53.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/compress.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 53.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/transform.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/decompress.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 53.4 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 53.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/cjpeg.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdmrgext-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/compress12.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/jsimd.h [Content-Type=text/x-chdr]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jquanti-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcgryext-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jidctint-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jccolor-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdmerge-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.2 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jfdctint-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jsimd.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jidctfst-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdcolext-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jccolext-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jsimd_altivec.h [Content-Type=text/x-chdr]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcsample.h [Content-Type=text/x-chdr]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jfdctfst-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.0 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdcolor-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcgray-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcsample-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdsample-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips/jsimd_dspr2_asm.h [Content-Type=text/x-chdr]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/i386/jsimd.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips/jsimd.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.4 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jidctint-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jdsample-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.3 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jfdctfst-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jcgryext-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jdcolor-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.1 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jfdctint-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.0 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jdmerge-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jcsample-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/align.h [Content-Type=text/x-chdr]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 50.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jccolor-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 50.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jcphuff-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 50.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jdmrgext-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 50.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jdcolext-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 50.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jquanti-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 50.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jidctfst-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 50.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jchuff.h [Content-Type=text/x-chdr]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 50.3 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 50.3 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 50.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jidctred-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 50.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jcgray-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 50.2 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 50.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jsimd.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 50.2 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 50.1 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 50.1 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 50.1 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 50.1 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 50.0 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 50.0 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 50.0 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 49.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jsimd.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jchuff-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 49.8 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 49.8 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 49.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jchuff-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 49.6 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 49.6 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 49.6 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 49.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jccolext-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 49.5 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 49.5 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 49.5 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 49.5 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 49.4 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 49.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jccolext-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 49.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jccolext-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 49.2 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 49.2 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 49.1 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 49.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jcsample-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 49.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/nasm/jsimdcfg.inc.h [Content-Type=text/x-chdr]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 48.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/loongson-mmintrin.h [Content-Type=text/x-chdr]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 48.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jcgryext-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 48.8 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 48.8 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 48.7 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 48.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jsimd_mmi.h [Content-Type=text/x-chdr]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 48.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jidctint-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 48.6 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 48.5 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 48.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jdcolor-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 48.5 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 48.4 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 48.4 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 48.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jdmrgext-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 48.3 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 48.2 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 48.2 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 48.1 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 48.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jcsample.h [Content-Type=text/x-chdr]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 48.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jsimd.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 47.8 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 47.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jccolor-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 47.8 MiB/s ETA 00:00:02
\ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 47.7 MiB/s ETA 00:00:02
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jdmerge-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 47.5 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 47.5 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 47.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jfdctint-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 47.4 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 47.4 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 47.4 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 47.3 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 47.2 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 47.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jidctfst-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 47.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jquanti-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 47.0 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 46.8 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 46.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jdsample-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 46.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jfdctfst-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 46.6 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 46.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jcgray-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 46.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jdcolext-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 46.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 46.3 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 46.3 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 46.3 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 46.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jcapistd.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 46.2 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 46.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jddctmgr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdmarker.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 46.1 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 46.1 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 46.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/tjunittest.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 46.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jcmaster.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 45.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jmemsys.h [Content-Type=text/x-chdr]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 45.8 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 45.7 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 45.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/rdppm.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/rdgif.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 45.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jclhuff.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 45.6 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 45.6 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 45.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jpeg_nbits.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 45.4 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 45.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jpeg_nbits.h [Content-Type=text/x-chdr]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 45.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/rdjpgcom.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 45.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/tjcomp.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 45.2 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 45.1 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 45.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jidctfst.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 45.0 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 44.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jclossls.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 44.8 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 44.7 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 44.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrjpgcom.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 44.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jpeglib.h [Content-Type=text/x-chdr]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 44.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jcmarker.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdicc.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 44.3 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 44.3 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 44.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdinput.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 44.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdcoefct.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 44.1 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 44.1 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 44.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jcarith.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 44.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdphuff.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 44.0 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.9 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jerror.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jcdctmgr.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.9 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jutils.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.7 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdlhuff.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdct.h [Content-Type=text/x-chdr]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.7 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/rdcolmap.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdatadst-tj.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jidctint.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.4 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jquant1.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.4 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.4 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdsample.h [Content-Type=text/x-chdr]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.3 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jcinit.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdatadst.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdmerge.h [Content-Type=text/x-chdr]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jcphuff.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.1 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdcoefct.h [Content-Type=text/x-chdr]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jpegtran.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jcicc.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.8 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.8 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdmainct.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jctrans.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdmaster.h [Content-Type=text/x-chdr]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.6 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.6 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.4 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.4 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.4 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.4 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jcomapi.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.2 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdhuff.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jsamplecomp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jcapimin.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.2 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdmainct.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/transupp.h [Content-Type=text/x-chdr]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.1 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.1 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.1 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdmrg565.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.0 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/transupp.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/strtest.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.8 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.8 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.8 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.8 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.8 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdcol565.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jmorecfg.h [Content-Type=text/x-chdr]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.6 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.6 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jcmaster.h [Content-Type=text/x-chdr]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdmrgext.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdhuff.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jpegint.h [Content-Type=text/x-chdr]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.2 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jccoefct.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jcdiffct.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.1 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.0 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/tjutil.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jcstest.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.0 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/turbojpeg-mp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jaricom.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.8 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.8 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.7 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrppm.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.7 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jidctred.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jlossls.h [Content-Type=text/x-chdr]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.4 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jddiffct.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/tjtran.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.4 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrgif.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.2 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.3 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.2 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.2 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.1 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.1 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jcprepct.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/rdbmp.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.0 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/cdjpeg.h [Content-Type=text/x-chdr]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.9 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.9 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/cmyk.h [Content-Type=text/x-chdr]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jerror.h [Content-Type=text/x-chdr]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.6 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.6 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdsample.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdmerge.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdatasrc-tj.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.6 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.6 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/tjutil.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jcsample.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdlossls.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.5 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/cdjpeg.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.5 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.5 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.3 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.4 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.3 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.3 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.3 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.3 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.2 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.2 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.1 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.0 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.9 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.8 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.8 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.7 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.6 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.4 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.4 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.2 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.2 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.3 MiB/s ETA 00:00:02
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.1 MiB/s ETA 00:00:03
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.1 MiB/s ETA 00:00:03
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.0 MiB/s ETA 00:00:03
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.0 MiB/s ETA 00:00:03
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.9 MiB/s ETA 00:00:03
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.9 MiB/s ETA 00:00:03
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.9 MiB/s ETA 00:00:03
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.9 MiB/s ETA 00:00:03
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.8 MiB/s ETA 00:00:03
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.8 MiB/s ETA 00:00:03
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.7 MiB/s ETA 00:00:03
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.7 MiB/s ETA 00:00:03
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.6 MiB/s ETA 00:00:03
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.5 MiB/s ETA 00:00:03
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.5 MiB/s ETA 00:00:03
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jfdctfst.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.3 MiB/s ETA 00:00:03
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.2 MiB/s ETA 00:00:03
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.2 MiB/s ETA 00:00:03
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.2 MiB/s ETA 00:00:03
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.2 MiB/s ETA 00:00:03
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.1 MiB/s ETA 00:00:03
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.0 MiB/s ETA 00:00:03
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.0 MiB/s ETA 00:00:03
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jccolext.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.0 MiB/s ETA 00:00:03
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.0 MiB/s ETA 00:00:03
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.0 MiB/s ETA 00:00:03
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.0 MiB/s ETA 00:00:03
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 36.7 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/example.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 36.5 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jccolor.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 36.4 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jquant2.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 36.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdcolext.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 36.2 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/tjbench.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/tjdecomp.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 35.8 MiB/s ETA 00:00:03
| [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 35.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/turbojpeg.h [Content-Type=text/x-chdr]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 35.7 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdpostct.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 35.7 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/turbojpeg.c [Content-Type=text/x-csrc]...
Step #8: | [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 35.6 MiB/s ETA 00:00:03
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jchuff.h [Content-Type=text/x-chdr]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 35.6 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdarith.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 35.6 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrtarga.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jinclude.h [Content-Type=text/x-chdr]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 35.5 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 35.5 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jfdctflt.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 35.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdatasrc.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 35.2 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jcparam.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 35.2 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdcolor.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 35.1 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/cderror.h [Content-Type=text/x-chdr]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 35.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/rdtarga.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 35.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdapimin.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdmaster.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jmemnobs.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jstdhuff.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.8 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdapistd.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jchuff.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.8 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.7 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/cjpeg.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.7 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jfdctint.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.6 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jmemmgr.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.5 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdtrans.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.5 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/rdswitch.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.5 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.5 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jcmainct.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.4 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrbmp.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.4 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/djpeg.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jpegapicomp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctfst-8.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jidctflt.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.2 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcmainct-8.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.2 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.2 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.2 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctred-12.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.2 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.2 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/rdppm-12.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.1 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdapistd-12.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jccoefct-12.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.0 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jddctmgr-8.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jfdctint-8.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdmainct-12.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.8 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.8 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcdiffct-16.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcmainct-16.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdcolor-16.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/template.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.7 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.7 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.7 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.6 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/rdppm-16.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.6 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcsample-12.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.5 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdpostct-8.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.5 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdpostct-12.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.4 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctred-8.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.4 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.4 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdsample-8.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.2 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jquant1-8.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.2 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jddiffct-16.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.2 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jquant2-12.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.1 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.1 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcprepct-8.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jccolor-8.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.1 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcdiffct-8.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.1 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.1 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.0 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.0 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdmerge-8.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcapistd-16.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 32.9 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 32.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctflt-8.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 32.8 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 32.8 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 32.8 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 32.8 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 32.8 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 32.7 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctflt-12.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 32.5 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 32.5 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcmainct-12.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 32.4 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 32.3 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 32.3 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 32.3 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 32.2 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 32.2 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 32.1 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 32.1 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 31.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdcoefct-12.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 31.8 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 31.8 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 31.8 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 31.6 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 31.6 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 31.6 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdcolor-8.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 31.6 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 31.5 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jutils-8.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcsample-8.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 31.5 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 31.5 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/wrgif-8.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 31.4 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 31.4 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 31.4 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/wrgif-12.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 31.3 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 31.2 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 31.2 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 31.2 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 31.1 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 31.1 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 31.1 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 31.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctint-8.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 30.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdmainct-16.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 30.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdlossls-16.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 30.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcprepct-16.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 30.6 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jutils-16.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 30.4 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jccolor-16.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 30.4 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jquant1-12.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdcolor-12.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 30.2 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 30.2 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/wrppm-12.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 30.2 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/wrppm-16.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 30.1 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/wrppm-8.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcdiffct-12.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 30.1 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 30.1 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdapistd-8.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcsample-16.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 30.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jddiffct-12.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 30.0 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jclossls-8.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctint-12.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdsample-16.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jfdctfst-12.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.8 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.7 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcdctmgr-8.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.7 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.7 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.7 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jclossls-12.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.6 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.6 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.6 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdsample-12.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.6 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.7 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcapistd-8.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.7 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.7 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.7 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.6 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.6 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.6 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.6 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.6 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.7 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.6 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.6 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.6 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.6 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.6 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.6 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jccoefct-8.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.5 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.4 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdcoefct-8.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.4 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcdctmgr-12.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.0 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jutils-12.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.7 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jfdctfst-8.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.6 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.5 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.5 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jccolor-12.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.5 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.5 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.5 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.4 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.4 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.4 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.4 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdlossls-8.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.4 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctfst-12.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdlossls-12.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.2 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.2 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jddiffct-8.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.1 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.0 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/rdppm-8.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jquant2-8.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 27.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jclossls-16.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 27.7 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 27.5 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/rdcolmap-8.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 27.4 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdapistd-16.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 27.3 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 27.3 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 27.2 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jfdctint-12.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 27.2 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 27.1 MiB/s ETA 00:00:03
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 27.1 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/rdcolmap-12.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.9 MiB/s ETA 00:00:04
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.9 MiB/s ETA 00:00:04
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcapistd-12.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdmainct-8.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.8 MiB/s ETA 00:00:04
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.8 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcprepct-12.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.7 MiB/s ETA 00:00:04
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.7 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdmerge-12.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jddctmgr-12.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.7 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdpostct-16.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.7 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/md5/md5cmp.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.7 MiB/s ETA 00:00:04
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.7 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/md5/md5.h [Content-Type=text/x-chdr]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.6 MiB/s ETA 00:00:04
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.5 MiB/s ETA 00:00:04
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.5 MiB/s ETA 00:00:04
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.5 MiB/s ETA 00:00:04
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.4 MiB/s ETA 00:00:04
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/md5/md5sum.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.3 MiB/s ETA 00:00:04
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.3 MiB/s ETA 00:00:04
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/md5/md5hl.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.3 MiB/s ETA 00:00:04
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.2 MiB/s ETA 00:00:04
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJCompressor.h [Content-Type=text/x-chdr]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/md5/md5.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.0 MiB/s ETA 00:00:04
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.0 MiB/s ETA 00:00:04
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/java/turbojpeg-jni.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 25.9 MiB/s ETA 00:00:04
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 25.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJ.h [Content-Type=text/x-chdr]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 25.9 MiB/s ETA 00:00:04
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 25.9 MiB/s ETA 00:00:04
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 25.8 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJDecompressor.h [Content-Type=text/x-chdr]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 25.7 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJTransformer.h [Content-Type=text/x-chdr]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 25.7 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc [Content-Type=text/x-c++src]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 25.6 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/fuzz/compress.cc [Content-Type=text/x-c++src]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 25.5 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 25.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/fuzz/cjpeg.cc [Content-Type=text/x-c++src]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 25.4 MiB/s ETA 00:00:04
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 25.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 25.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/fuzz/decompress.cc [Content-Type=text/x-c++src]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 25.2 MiB/s ETA 00:00:04
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 25.1 MiB/s ETA 00:00:04
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 25.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/fuzz/transform.cc [Content-Type=text/x-c++src]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 25.0 MiB/s ETA 00:00:04
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 25.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.8 MiB/s ETA 00:00:04
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.8 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.8 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/simdcoverage.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.7 MiB/s ETA 00:00:04
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.7 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/fuzz/compress12.cc [Content-Type=text/x-c++src]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.6 MiB/s ETA 00:00:04
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.5 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/jsimdint.h [Content-Type=text/x-chdr]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.5 MiB/s ETA 00:00:04
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.4 MiB/s ETA 00:00:04
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/jsimdconst.h [Content-Type=text/x-chdr]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.4 MiB/s ETA 00:00:04
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/jsimd.h [Content-Type=text/x-chdr]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/jsimd.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/jsimddct.h [Content-Type=text/x-chdr]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.9 MiB/s ETA 00:00:04
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.9 MiB/s ETA 00:00:04
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jquanti-altivec.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.9 MiB/s ETA 00:00:04
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.8 MiB/s ETA 00:00:04
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.8 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jcgryext-altivec.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.8 MiB/s ETA 00:00:04
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.7 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jdmrgext-altivec.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.6 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jccolor-altivec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jfdctint-altivec.c [Content-Type=text/x-csrc]...
Step #8: / [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.5 MiB/s ETA 00:00:04
/ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.5 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jdmerge-altivec.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jidctint-altivec.c [Content-Type=text/x-csrc]...
Step #8: / [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.4 MiB/s ETA 00:00:04
-
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jidctfst-altivec.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.3 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.2 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jcsample.h [Content-Type=text/x-chdr]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.2 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jccolext-altivec.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.2 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.2 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.2 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jdcolext-altivec.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.1 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jdcolor-altivec.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.1 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jfdctfst-altivec.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.0 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.9 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.9 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.8 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jsimd_altivec.h [Content-Type=text/x-chdr]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.8 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.8 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jcsample-altivec.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.7 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.6 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.6 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.4 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.4 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.3 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.2 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.1 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.0 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.0 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 21.9 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 21.9 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 21.8 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 21.6 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 21.6 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 21.5 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 21.4 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 21.4 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 21.3 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 21.3 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 21.2 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 21.2 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.8 MiB/s ETA 00:00:05
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.8 MiB/s ETA 00:00:05
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.8 MiB/s ETA 00:00:05
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.8 MiB/s ETA 00:00:05
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.5 MiB/s ETA 00:00:05
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.5 MiB/s ETA 00:00:05
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.4 MiB/s ETA 00:00:05
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jcgray-altivec.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.3 MiB/s ETA 00:00:05
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.3 MiB/s ETA 00:00:05
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.3 MiB/s ETA 00:00:05
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.3 MiB/s ETA 00:00:05
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jsimdcpu.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.1 MiB/s ETA 00:00:05
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 19.9 MiB/s ETA 00:00:05
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 19.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jdsample-altivec.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 19.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips/jsimd_dspr2_asm.h [Content-Type=text/x-chdr]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 19.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips/jsimd.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/jdsample-neon.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 19.4 MiB/s ETA 00:00:05
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 19.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/jidctint-neon.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 19.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/jfdctfst-neon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/jcgryext-neon.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 19.0 MiB/s ETA 00:00:05
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/jfdctint-neon.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/jdmerge-neon.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/jdcolor-neon.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/jccolor-neon.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/align.h [Content-Type=text/x-chdr]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/jcphuff-neon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/jdmrgext-neon.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.8 MiB/s ETA 00:00:05
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/jquanti-neon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/jcsample-neon.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.7 MiB/s ETA 00:00:05
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/jdcolext-neon.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/jidctred-neon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/jchuff.h [Content-Type=text/x-chdr]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.6 MiB/s ETA 00:00:05
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/jcgray-neon.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch32/jchuff-neon.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/jidctfst-neon.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch32/jccolext-neon.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch32/jsimdcpu.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch64/jccolext-neon.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.3 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch64/jchuff-neon.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/jccolext-mmi.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/nasm/jsimdcfg.inc.h [Content-Type=text/x-chdr]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch64/jsimdcpu.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/jcsample-mmi.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/jcgryext-mmi.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/jsimd_mmi.h [Content-Type=text/x-chdr]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/loongson-mmintrin.h [Content-Type=text/x-chdr]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.8 MiB/s ETA 00:00:05
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/jdmrgext-mmi.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/jidctint-mmi.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/jdcolor-mmi.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/jfdctint-mmi.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/jcsample.h [Content-Type=text/x-chdr]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/jccolor-mmi.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.6 MiB/s ETA 00:00:05
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.5 MiB/s ETA 00:00:05
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/jdmerge-mmi.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.3 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-decompress.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress16_lossless.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.2 MiB/s ETA 00:00:05
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress.data [Content-Type=application/octet-stream]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.2 MiB/s ETA 00:00:05
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/jquanti-mmi.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.2 MiB/s ETA 00:00:05
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-decompress.data [Content-Type=application/octet-stream]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.1 MiB/s ETA 00:00:05
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-transform.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_yuv.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/jdcolext-mmi.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.0 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/jcgray-mmi.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.8 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/jfdctfst-mmi.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.8 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/jdsample-mmi.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.8 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/jidctfst-mmi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/jsimdcpu.c [Content-Type=text/x-csrc]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.7 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_lossless.data [Content-Type=application/octet-stream]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.7 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-decompress_yuv.data [Content-Type=application/octet-stream]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.7 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.7 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress12.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.7 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.7 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.7 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-transform.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.6 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.6 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.6 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.6 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.5 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_yuv.data [Content-Type=application/octet-stream]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.5 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-decompress_yuv.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.5 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-cjpeg.data [Content-Type=application/octet-stream]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.4 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.4 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.4 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress12_lossless.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.4 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.3 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress12.data [Content-Type=application/octet-stream]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.2 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_lossless.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.2 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.2 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.1 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-cjpeg.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.1 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.0 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.0 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.0 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.0 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.0 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 15.8 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 15.7 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 15.7 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 15.7 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 15.6 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 15.6 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 15.6 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 15.6 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 15.4 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 15.4 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 15.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 15.5 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress16_lossless.data [Content-Type=application/octet-stream]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 15.5 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress12_lossless.data [Content-Type=application/octet-stream]...
Step #8: - [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 15.5 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 15.5 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 15.6 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 15.6 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 15.5 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 15.6 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 15.6 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 15.7 MiB/s ETA 00:00:06
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 93% Done 16.3 MiB/s ETA 00:00:05
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 93% Done 17.4 MiB/s ETA 00:00:05
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 93% Done 18.1 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 94% Done 18.8 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 94% Done 18.8 MiB/s ETA 00:00:04
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 94% Done 19.9 MiB/s ETA 00:00:03
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 94% Done 20.0 MiB/s ETA 00:00:03
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 94% Done 20.2 MiB/s ETA 00:00:03
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 94% Done 20.3 MiB/s ETA 00:00:03
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 95% Done 20.4 MiB/s ETA 00:00:03
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 95% Done 20.6 MiB/s ETA 00:00:03
- [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 95% Done 20.8 MiB/s ETA 00:00:03
- [2.0k/2.0k files][ 1.1 GiB/ 1.2 GiB] 95% Done 20.8 MiB/s ETA 00:00:03
- [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 96% Done 22.8 MiB/s ETA 00:00:02
- [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 96% Done 23.0 MiB/s ETA 00:00:02
- [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 96% Done 24.1 MiB/s ETA 00:00:02
\
\ [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 98% Done 27.6 MiB/s ETA 00:00:01
\ [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 98% Done 27.9 MiB/s ETA 00:00:01
\ [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 99% Done 29.3 MiB/s ETA 00:00:00
\ [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 99% Done 29.7 MiB/s ETA 00:00:00
\ [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 99% Done 29.7 MiB/s ETA 00:00:00
\ [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 99% Done 29.5 MiB/s ETA 00:00:00
\ [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 99% Done 29.4 MiB/s ETA 00:00:00
\ [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 99% Done 28.5 MiB/s ETA 00:00:00
\ [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 99% Done 28.1 MiB/s ETA 00:00:00
\ [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 99% Done 28.1 MiB/s ETA 00:00:00
\ [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 99% Done 27.9 MiB/s ETA 00:00:00
\ [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 99% Done 27.0 MiB/s ETA 00:00:00
\ [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 99% Done 26.7 MiB/s ETA 00:00:00
\ [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 100% Done 22.4 MiB/s ETA 00:00:00
Step #8: Operation completed over 2.0k objects/1.2 GiB.
Finished Step #8
PUSH
DONE